ID CVE-2017-1000422 Type cve Reporter NVD Modified 2018-03-15T21:29:03
Description
Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code execution
{"result": {"nessus": [{"id": "DEBIAN_DSA-4088.NASL", "type": "nessus", "title": "Debian DSA-4088-1 : gdk-pixbuf - security update", "description": "It was discovered that multiple integer overflows in the GIF image loader in the GDK Pixbuf library may result in denial of service and potentially the execution of arbitrary code if a malformed image file is opened.", "published": "2018-01-16T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=106056", "cvelist": ["CVE-2017-1000422"], "lastseen": "2018-01-30T01:00:15"}, {"id": "EULEROS_SA-2018-1046.NASL", "type": "nessus", "title": "EulerOS 2.0 SP2 : gdk-pixbuf2 (EulerOS-SA-2018-1046)", "description": "According to the versions of the gdk-pixbuf2 packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :\n\n - An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6. A specially crafted jpeg file can cause a heap overflow resulting in remote code execution. An attacker can send a file or url to trigger this vulnerability.(CVE-2017-2862)\n\n - An exploitable integer overflow vulnerability exists in the tiff_image_parse functionality of Gdk-Pixbuf 2.36.6 when compiled with Clang. A specially crafted tiff file can cause a heap-overflow resulting in remote code execution. An attacker can send a file or a URL to trigger this vulnerability.(CVE-2017-2870)\n\n - Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code execution(CVE-2017-1000422)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2018-02-13T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=106774", "cvelist": ["CVE-2017-2870", "CVE-2017-2862", "CVE-2017-1000422"], "lastseen": "2018-04-21T13:52:47"}, {"id": "EULEROS_SA-2018-1045.NASL", "type": "nessus", "title": "EulerOS 2.0 SP1 : gdk-pixbuf2 (EulerOS-SA-2018-1045)", "description": "According to the versions of the gdk-pixbuf2 packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :\n\n - An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6. A specially crafted jpeg file can cause a heap overflow resulting in remote code execution. An attacker can send a file or url to trigger this vulnerability.(CVE-2017-2862)\n\n - An exploitable integer overflow vulnerability exists in the tiff_image_parse functionality of Gdk-Pixbuf 2.36.6 when compiled with Clang. A specially crafted tiff file can cause a heap-overflow resulting in remote code execution. An attacker can send a file or a URL to trigger this vulnerability.(CVE-2017-2870)\n\n - Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code execution(CVE-2017-1000422)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2018-02-13T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=106773", "cvelist": ["CVE-2017-2870", "CVE-2017-2862", "CVE-2017-1000422"], "lastseen": "2018-04-21T13:57:28"}, {"id": "UBUNTU_USN-3532-1.NASL", "type": "nessus", "title": "Ubuntu 14.04 LTS / 16.04 LTS / 17.10 : gdk-pixbuf vulnerabilities (USN-3532-1)", "description": "It was discoreved that GDK-PixBuf incorrectly handled certain gif images. An attacker could use this to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.\n(CVE-2017-1000422)\n\nAriel Zelivansky discovered that GDK-PixBuf incorrectly handled certain images. An attacker could use this to cause a denial of service. (CVE-2017-6312, CVE-2017-6313)\n\nAriel Zelivansky discovered that GDK-PixBuf incorrectly handled large TIFF files. An attacker could use this to cause a denial of service.\n(CVE-2017-6314).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2018-01-16T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=106074", "cvelist": ["CVE-2017-6312", "CVE-2017-6313", "CVE-2017-6314", "CVE-2017-1000422"], "lastseen": "2018-01-31T07:00:18"}], "gentoo": [{"id": "GLSA-201804-14", "type": "gentoo", "title": "GDK-PixBuf: Remote code execution", "description": "### Background\n\nGDK-PixBuf is an image loading library for GTK+.\n\n### Description\n\nSeveral integer overflows were discovered in GDK-PixBuf\u2019s gif_get_lzw function. \n\n### Impact\n\nA remote attacker, by enticing a user to process a specially crafted image file, could execute arbitrary code or cause a Denial of Service condition. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll GDK-PixBuf users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=x11-libs/gdk-pixbuf-2.36.11\"", "published": "2018-04-17T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://security.gentoo.org/glsa/201804-14", "cvelist": ["CVE-2017-1000422"], "lastseen": "2018-04-17T23:20:45"}], "debian": [{"id": "DSA-4088", "type": "debian", "title": "gdk-pixbuf -- security update", "description": "It was discovered that multiple integer overflows in the GIF image loader in the GDK Pixbuf library may result in denial of service and potentially the execution of arbitrary code if a malformed image file is opened.\n\nFor the oldstable distribution (jessie), this problem has been fixed in version 2.31.1-2+deb8u7.\n\nFor the stable distribution (stretch), this problem has been fixed in version 2.36.5-2+deb9u2. In addition this update provides fixes for [CVE-2017-6312](<https://security-tracker.debian.org/tracker/CVE-2017-6312>), [CVE-2017-6313](<https://security-tracker.debian.org/tracker/CVE-2017-6313>) and [CVE-2017-6314](<https://security-tracker.debian.org/tracker/CVE-2017-6314>).\n\nWe recommend that you upgrade your gdk-pixbuf packages.\n\nFor the detailed security status of gdk-pixbuf please refer to its security tracker page at: <https://security-tracker.debian.org/tracker/gdk-pixbuf>", "published": "2018-01-15T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://www.debian.org/security/dsa-4088", "cvelist": ["CVE-2017-1000422"], "lastseen": "2018-03-12T12:47:40"}], "openvas": [{"id": "OPENVAS:1361412562310891234", "type": "openvas", "title": "Debian LTS Advisory ([SECURITY] [DLA 1234-2] gdk-pixbuf regression update)", "description": "The patch introduced in DLA-1234-1 had a problem that caused\ngdk-pixbuf", "published": "2018-01-11T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310891234", "cvelist": ["CVE-2017-1000422"], "lastseen": "2018-03-29T18:47:45"}, {"id": "OPENVAS:1361412562310704088", "type": "openvas", "title": "Debian Security Advisory DSA 4088-1 (gdk-pixbuf - security update)", "description": "It was discovered that multiple integer overflows in the GIF image loader\nin the GDK Pixbuf library may result in denial of service and potentially\nthe execution of arbitrary code if a malformed image file is opened.", "published": "2018-01-15T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310704088", "cvelist": ["CVE-2017-6312", "CVE-2017-6313", "CVE-2017-6314", "CVE-2017-1000422"], "lastseen": "2018-01-23T13:03:49"}], "ubuntu": [{"id": "USN-3532-1", "type": "ubuntu", "title": "GDK-PixBuf vulnerabilities", "description": "It was discoreved that GDK-PixBuf incorrectly handled certain gif images. An attacker could use this to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-1000422)\n\nAriel Zelivansky discovered that GDK-PixBuf incorrectly handled certain images. An attacker could use this to cause a denial of service. (CVE-2017-6312, CVE-2017-6313)\n\nAriel Zelivansky discovered that GDK-PixBuf incorrectly handled large TIFF files. An attacker could use this to cause a denial of service. (CVE-2017-6314)", "published": "2018-01-15T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://usn.ubuntu.com/3532-1/", "cvelist": ["CVE-2017-6312", "CVE-2017-6313", "CVE-2017-6314", "CVE-2017-1000422"], "lastseen": "2018-03-29T18:18:48"}]}}