Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202407-04

Gentoo Linux Security Advisory 202407-4 - A vulnerability has been discovered in Pixman, which can lead to a heap buffer overflow. Versions greater than or equal to 0.42.2 are affected.

Packet Storm
#vulnerability#web#mac#linux#buffer_overflow

Gentoo Linux Security Advisory GLSA 202407-04


                                       https://security.gentoo.org/  

Severity: Normal
Title: Pixman: Heap Buffer Overflow
Date: July 01, 2024
Bugs: #879207
ID: 202407-04


Synopsis

A vulnerability has been discovered in Pixman, which can lead to a heap
buffer overflow.

Background

Pixman is a pixel manipulation library.

Affected packages

Package Vulnerable Unaffected


x11-libs/pixman < 0.42.2 >= 0.42.2

Description

A vulnerability has been discovered in Pixman. Please review the CVE
identifiers referenced below for details.

Impact

An out-of-bounds write (aka heap-based buffer overflow) in
rasterize_edges_8 can occur due to an integer overflow in
pixman_sample_floor_y.

Workaround

There is no known workaround at this time.

Resolution

All Pixman users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=x11-libs/pixman-0.42.2”

References

[ 1 ] CVE-2022-44638
https://nvd.nist.gov/vuln/detail/CVE-2022-44638

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202407-04

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

Red Hat Security Advisory 2024-2525-03

Red Hat Security Advisory 2024-2525-03 - An update for mingw-pixman is now available for Red Hat Enterprise Linux 9. Issues addressed include integer overflow and out of bounds write vulnerabilities.

Red Hat Security Advisory 2023-7531-01

Red Hat Security Advisory 2023-7531-01 - An update for pixman is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include integer overflow and out of bounds write vulnerabilities.

CVE-2023-0036: en/security-disclosure/2023/2023-01.md · OpenHarmony/security - Gitee.com

platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.

Ubuntu Security Notice USN-5718-2

Ubuntu Security Notice 5718-2 - USN-5718-1 fixed a vulnerability in pixman. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Maddie Stone discovered that pixman incorrectly handled certain memory operations. A remote attacker could use this issue to cause pixman to crash, resulting in a denial of service, or possibly execute arbitrary code.

Debian Security Advisory 5276-1

Debian Linux Security Advisory 5276-1 - Maddie Stone reported a heap-based buffer overflow flaw in pixman, a pixel-manipulation library for X and cairo, which could result in denial of service or potentially the execution of arbitrary code.

Ubuntu Security Notice USN-5718-1

Ubuntu Security Notice 5718-1 - Maddie Stone discovered that pixman incorrectly handled certain memory operations. A remote attacker could use this issue to cause pixman to crash, resulting in a denial of service, or possibly execute arbitrary code.

CVE-2022-44638: Integer overflow in pixman_sample_floor_y leading to heap out-of-bounds write (#63) · Issues · Pixman / pixman · GitLab

In libpixman in Pixman before 0.42.2, there is an out-of-bounds write (aka heap-based buffer overflow) in rasterize_edges_8 due to an integer overflow in pixman_sample_floor_y.

Packet Storm: Latest News

WordPress Video Gallery - YouTube Gallery And Vimeo Gallery 2.3.6 SQL Injection