Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in gtk2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in gtk2
ID: SUSE-SU-2018:2470-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Debuginfo 11-SP4
Datum: Di, 21. August 2018, 18:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6314
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6313
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2870
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2862
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6312
Applikationen: GTK

Originalnachricht

   SUSE Security Update: Security update for gtk2
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2470-1
Rating: moderate
References: #1027024 #1027025 #1027026 #1039465 #1048289
#1048544
Cross-References: CVE-2017-2862 CVE-2017-2870 CVE-2017-6312
CVE-2017-6313 CVE-2017-6314
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that solves 5 vulnerabilities and has one errata
is now available.

Description:

This update for gtk2 provides the following fixes:

These security issues were fixed:

- CVE-2017-6312: Prevent integer overflow that allowed context-dependent
attackers to cause a denial of service (segmentation fault and
application crash) via a crafted image entry offset in an ICO file
(bsc#1027026).
- CVE-2017-6314: The make_available_at_least function allowed
context-dependent attackers to cause a denial of service (infinite loop)
via a large TIFF file (bsc#1027025).
- CVE-2017-6313: Prevent integer underflow in the load_resources function
that allowed context-dependent attackers to cause a denial of service
(out-of-bounds read and program crash) via a crafted image entry size in
an ICO file (bsc#1027024).
- CVE-2017-2862: Prevent heap overflow in the
gdk_pixbuf__jpeg_image_load_increment function. A specially crafted jpeg
file could have caused a heap overflow resulting in remote code
execution (bsc#1048289)
- CVE-2017-2870: Prevent integer overflow in the tiff_image_parse
functionality. A specially crafted tiff file could have caused a
heap-overflow resulting in remote code execution (bsc#1048544).

This non-security issue was fixed:

- Prevent an infinite loop when a window is destroyed while traversed
(bsc#1039465).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-gtk2-13748=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-gtk2-13748=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-gtk2-13748=1



Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64
s390x x86_64):

gtk2-devel-2.18.9-0.45.8.1

- SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64):

gtk2-devel-32bit-2.18.9-0.45.8.1

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

gtk2-2.18.9-0.45.8.1
gtk2-doc-2.18.9-0.45.8.1
gtk2-lang-2.18.9-0.45.8.1

- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

gtk2-32bit-2.18.9-0.45.8.1

- SUSE Linux Enterprise Server 11-SP4 (ia64):

gtk2-x86-2.18.9-0.45.8.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

gtk2-debuginfo-2.18.9-0.45.8.1
gtk2-debugsource-2.18.9-0.45.8.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

gtk2-debuginfo-32bit-2.18.9-0.45.8.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):

gtk2-debuginfo-x86-2.18.9-0.45.8.1


References:

https://www.suse.com/security/cve/CVE-2017-2862.html
https://www.suse.com/security/cve/CVE-2017-2870.html
https://www.suse.com/security/cve/CVE-2017-6312.html
https://www.suse.com/security/cve/CVE-2017-6313.html
https://www.suse.com/security/cve/CVE-2017-6314.html
https://bugzilla.suse.com/1027024
https://bugzilla.suse.com/1027025
https://bugzilla.suse.com/1027026
https://bugzilla.suse.com/1039465
https://bugzilla.suse.com/1048289
https://bugzilla.suse.com/1048544

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung