SUSE update for gdk-pixbuf



Published: 2024-06-18
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-48622
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

gdk-pixbuf-query-loaders-32bit
Operating systems & Components / Operating system package or component

libgdk_pixbuf-2_0-0-32bit
Operating systems & Components / Operating system package or component

gdk-pixbuf-query-loaders-32bit-debuginfo
Operating systems & Components / Operating system package or component

libgdk_pixbuf-2_0-0-32bit-debuginfo
Operating systems & Components / Operating system package or component

gdk-pixbuf-lang
Operating systems & Components / Operating system package or component

libgdk_pixbuf-2_0-0-debuginfo
Operating systems & Components / Operating system package or component

gdk-pixbuf-devel
Operating systems & Components / Operating system package or component

gdk-pixbuf-query-loaders-debuginfo
Operating systems & Components / Operating system package or component

typelib-1_0-GdkPixdata-2_0
Operating systems & Components / Operating system package or component

gdk-pixbuf-query-loaders
Operating systems & Components / Operating system package or component

gdk-pixbuf-thumbnailer-debuginfo
Operating systems & Components / Operating system package or component

gdk-pixbuf-debugsource
Operating systems & Components / Operating system package or component

gdk-pixbuf-devel-debuginfo
Operating systems & Components / Operating system package or component

libgdk_pixbuf-2_0-0
Operating systems & Components / Operating system package or component

typelib-1_0-GdkPixbuf-2_0
Operating systems & Components / Operating system package or component

gdk-pixbuf-thumbnailer
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU92201

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48622

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the ani_load_chunk() function in io-ani.c. A remote attacker can trick the victim to open a specially crafted .ani file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package gdk-pixbuf to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP2 - SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP3

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Enterprise Storage: 7.1

SUSE Linux Enterprise Micro: 5.2

gdk-pixbuf-query-loaders-32bit: before 2.40.0-150200.3.12.1

libgdk_pixbuf-2_0-0-32bit: before 2.40.0-150200.3.12.1

gdk-pixbuf-query-loaders-32bit-debuginfo: before 2.40.0-150200.3.12.1

libgdk_pixbuf-2_0-0-32bit-debuginfo: before 2.40.0-150200.3.12.1

gdk-pixbuf-lang: before 2.40.0-150200.3.12.1

libgdk_pixbuf-2_0-0-debuginfo: before 2.40.0-150200.3.12.1

gdk-pixbuf-devel: before 2.40.0-150200.3.12.1

gdk-pixbuf-query-loaders-debuginfo: before 2.40.0-150200.3.12.1

typelib-1_0-GdkPixdata-2_0: before 2.40.0-150200.3.12.1

gdk-pixbuf-query-loaders: before 2.40.0-150200.3.12.1

gdk-pixbuf-thumbnailer-debuginfo: before 2.40.0-150200.3.12.1

gdk-pixbuf-debugsource: before 2.40.0-150200.3.12.1

gdk-pixbuf-devel-debuginfo: before 2.40.0-150200.3.12.1

libgdk_pixbuf-2_0-0: before 2.40.0-150200.3.12.1

typelib-1_0-GdkPixbuf-2_0: before 2.40.0-150200.3.12.1

gdk-pixbuf-thumbnailer: before 2.40.0-150200.3.12.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241842-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###