DSA-3978-1 gdk-pixbuf -- security update

Related Vulnerabilities: CVE-2017-2862  

Marcin Noga discovered a buffer overflow in the JPEG loader of the GDK Pixbuf library, which may result in the execution of arbitrary code if a malformed file is opened. For the oldstable distribution (jessie), this problem has been fixed in version 2.31.1-2+deb8u6. For the stable distribution (stretch), this problem has been fixed in version 2.36.5-2+deb9u1. We recommend that you upgrade your gdk-pixbuf packages.

Debian Security Advisory

DSA-3978-1 gdk-pixbuf -- security update

Date Reported:
18 Sep 2017
Affected Packages:
gdk-pixbuf
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 874552.
In Mitre's CVE dictionary: CVE-2017-2862.
More information:

Marcin Noga discovered a buffer overflow in the JPEG loader of the GDK Pixbuf library, which may result in the execution of arbitrary code if a malformed file is opened.

For the oldstable distribution (jessie), this problem has been fixed in version 2.31.1-2+deb8u6.

For the stable distribution (stretch), this problem has been fixed in version 2.36.5-2+deb9u1.

We recommend that you upgrade your gdk-pixbuf packages.