Security update for gtk2

Announcement ID: SUSE-SU-2018:2470-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-2862 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-2862 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-2862 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-2870 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-2870 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-2870 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-6312 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-6312 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-6313 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2017-6313 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE-2017-6313 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-6314 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-6314 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-6314 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves five vulnerabilities and has one security fix can now be installed.

Description:

This update for gtk2 provides the following fixes:

These security issues were fixed:

  • CVE-2017-6312: Prevent integer overflow that allowed context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted image entry offset in an ICO file (bsc#1027026).
  • CVE-2017-6314: The make_available_at_least function allowed context-dependent attackers to cause a denial of service (infinite loop) via a large TIFF file (bsc#1027025).
  • CVE-2017-6313: Prevent integer underflow in the load_resources function that allowed context-dependent attackers to cause a denial of service (out-of-bounds read and program crash) via a crafted image entry size in an ICO file (bsc#1027024).
  • CVE-2017-2862: Prevent heap overflow in the gdk_pixbuf__jpeg_image_load_increment function. A specially crafted jpeg file could have caused a heap overflow resulting in remote code execution (bsc#1048289)
  • CVE-2017-2870: Prevent integer overflow in the tiff_image_parse functionality. A specially crafted tiff file could have caused a heap-overflow resulting in remote code execution (bsc#1048544).

This non-security issue was fixed:

  • Prevent an infinite loop when a window is destroyed while traversed (bsc#1039465).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-gtk2-13748=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-gtk2-13748=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-gtk2-13748=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • gtk2-devel-2.18.9-0.45.8.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64)
    • gtk2-devel-32bit-2.18.9-0.45.8.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • gtk2-2.18.9-0.45.8.1
    • gtk2-lang-2.18.9-0.45.8.1
    • gtk2-doc-2.18.9-0.45.8.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • gtk2-x86-2.18.9-0.45.8.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • gtk2-32bit-2.18.9-0.45.8.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • gtk2-2.18.9-0.45.8.1
    • gtk2-lang-2.18.9-0.45.8.1
    • gtk2-32bit-2.18.9-0.45.8.1
    • gtk2-doc-2.18.9-0.45.8.1

References: