Bug 1486735 (CVE-2017-2870)

Summary: CVE-2017-2870 gdk-pixbuf2: Integer overflow in tiff_image_parse function
Product: [Other] Security Response Reporter: Adam Mariš <amaris>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedKeywords: Reopened, Security
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-31 05:54:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1486739    

Description Adam Mariš 2017-08-30 12:27:16 UTC
An integer overflow vulnerability was foud in tiff_image_parse function leading to undefined behaviour.

Upstream patch:

https://git.gnome.org/browse/gdk-pixbuf/commit/?id=31a6cff

Upstream bugs:

https://bugzilla.gnome.org/show_bug.cgi?id=770986
https://bugzilla.gnome.org/show_bug.cgi?id=780269

Comment 1 Huzaifa S. Sidhpurwala 2017-08-31 05:54:02 UTC
Analysis:

This is an integer overflow leading to a heap-buffer overflow, which can lead to application crash or even arbitrary code execution in some certain cases. 

However as per https://bugzilla.gnome.org/show_bug.cgi?id=780269#c8 it seems that gcc is not really impacted (At least versions of gcc shipped in Red Hat Enterprise Linux which is used to compile all applications shipped in Red Hat Enterprise Linux is not impacted). So chances that this security flaw affects Red Hat versions of gdk-pixbuf2 are remote.

However there is an integer overflow flaw, so marking this as moderate is fine.