SUSE update for gdk-pixbuf



Published: 2024-07-12
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-48622
CVE-2016-5328
CVE-2016-5329
CWE-ID CWE-122
CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

gdk-pixbuf-query-loaders-debuginfo
Operating systems & Components / Operating system package or component

libgdk_pixbuf-2_0-0-debuginfo
Operating systems & Components / Operating system package or component

typelib-1_0-GdkPixbuf-2_0
Operating systems & Components / Operating system package or component

libgdk_pixbuf-2_0-0
Operating systems & Components / Operating system package or component

gdk-pixbuf-debugsource
Operating systems & Components / Operating system package or component

gdk-pixbuf-query-loaders
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU92201

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48622

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the ani_load_chunk() function in io-ani.c. A remote attacker can trick the victim to open a specially crafted .ani file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package gdk-pixbuf to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

gdk-pixbuf-query-loaders-debuginfo: before 2.42.12-150400.5.9.1

libgdk_pixbuf-2_0-0-debuginfo: before 2.42.12-150400.5.9.1

typelib-1_0-GdkPixbuf-2_0: before 2.42.12-150400.5.9.1

libgdk_pixbuf-2_0-0: before 2.42.12-150400.5.9.1

gdk-pixbuf-debugsource: before 2.42.12-150400.5.9.1

gdk-pixbuf-query-loaders: before 2.42.12-150400.5.9.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242077-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security bypass

EUVDB-ID: #VU1104

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-5328

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to bypass security restrictions on the target system.
The weakness is due to access control flaw. By obtaining kernel memory address information, a local attacker can bypass address space layout randomization (ASLR) security protections.
Successful exploitation of the vulnerability results in access to the vulnerable system.

Mitigation

Update the affected package gdk-pixbuf to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

gdk-pixbuf-query-loaders-debuginfo: before 2.42.12-150400.5.9.1

libgdk_pixbuf-2_0-0-debuginfo: before 2.42.12-150400.5.9.1

typelib-1_0-GdkPixbuf-2_0: before 2.42.12-150400.5.9.1

libgdk_pixbuf-2_0-0: before 2.42.12-150400.5.9.1

gdk-pixbuf-debugsource: before 2.42.12-150400.5.9.1

gdk-pixbuf-query-loaders: before 2.42.12-150400.5.9.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242077-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

3) Security bypass

EUVDB-ID: #VU1101

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-5329

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to bypass security restrictions on the target system.
The weakness is due to access control flaw. By obtaining kernel memory address information, a local attacker can bypass address space layout randomization (ASLR) security protections.
Successful exploitation of the vulnerability results in access to the vulnerable system.

Mitigation

Update the affected package gdk-pixbuf to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

gdk-pixbuf-query-loaders-debuginfo: before 2.42.12-150400.5.9.1

libgdk_pixbuf-2_0-0-debuginfo: before 2.42.12-150400.5.9.1

typelib-1_0-GdkPixbuf-2_0: before 2.42.12-150400.5.9.1

libgdk_pixbuf-2_0-0: before 2.42.12-150400.5.9.1

gdk-pixbuf-debugsource: before 2.42.12-150400.5.9.1

gdk-pixbuf-query-loaders: before 2.42.12-150400.5.9.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242077-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###