CVE-2015-4491

Integer overflow in the make_filter_table function in pixops/pixops.c in gdk-pixbuf before 2.31.5, as used in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 on Linux, Google Chrome on Linux, and other products, allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via crafted bitmap dimensions that are mishandled during scaling.
References
Link Resource
http://www.mozilla.org/security/announce/2015/mfsa2015-88.html Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1184009 Issue Tracking
https://bugzilla.redhat.com/show_bug.cgi?id=1252290 Issue Tracking
https://bugzilla.gnome.org/show_bug.cgi?id=752297 Issue Tracking
https://git.gnome.org/browse/gdk-pixbuf/commit/?id=ffec86ed5010c5a2be14f47b33bcf4ed3169a199
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html Third Party Advisory
http://www.ubuntu.com/usn/USN-2702-2 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html Third Party Advisory
http://www.ubuntu.com/usn/USN-2702-1 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165701.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165730.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
https://security.gentoo.org/glsa/201605-06
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
https://security.gentoo.org/glsa/201512-05
http://www.securitytracker.com/id/1033372
http://rhn.redhat.com/errata/RHSA-2015-1694.html
http://lists.opensuse.org/opensuse-updates/2015-09/msg00002.html
http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html
http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165732.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165703.html
http://www.ubuntu.com/usn/USN-2722-1
http://www.ubuntu.com/usn/USN-2712-1
http://www.ubuntu.com/usn/USN-2702-3
http://www.securitytracker.com/id/1033247
http://www.debian.org/security/2015/dsa-3337
http://rhn.redhat.com/errata/RHSA-2015-1682.html
http://rhn.redhat.com/errata/RHSA-2015-1586.html
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:gnome:gdk-pixbuf:*:*:*:*:*:*:*:*
OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*

Information

Published : 2015-08-15 18:59

Updated : 2018-10-30 09:27


NVD link : CVE-2015-4491

Mitre link : CVE-2015-4491


JSON object : View

CWE
CWE-189

Numeric Errors

Advertisement

dedicated server usa

Products Affected

mozilla

  • firefox_esr
  • firefox

google

  • chrome

fedoraproject

  • fedora

canonical

  • ubuntu_linux

linux

  • linux_kernel

gnome

  • gdk-pixbuf

opensuse

  • opensuse

oracle

  • solaris