Integer overflow in the make_filter_table function in pixops/pixops.c in gdk-pixbuf before 2.31.5, as used in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 on Linux, Google Chrome on Linux, and other products, allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via crafted bitmap dimensions that are mishandled during scaling.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165701.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165703.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165730.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165732.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-09/msg00002.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1586.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1682.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1694.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3337 cve-icon cve-icon
http://www.mozilla.org/security/announce/2015/mfsa2015-88.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html cve-icon cve-icon
http://www.securitytracker.com/id/1033247 cve-icon cve-icon
http://www.securitytracker.com/id/1033372 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2702-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2702-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2702-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2712-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2722-1 cve-icon cve-icon
https://bugzilla.gnome.org/show_bug.cgi?id=752297 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1184009 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1252290 cve-icon cve-icon
https://git.gnome.org/browse/gdk-pixbuf/commit/?id=ffec86ed5010c5a2be14f47b33bcf4ed3169a199 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-4491 cve-icon
https://security.gentoo.org/glsa/201512-05 cve-icon cve-icon
https://security.gentoo.org/glsa/201605-06 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-4491 cve-icon
https://www.mozilla.org/security/announce/2015/mfsa2015-88.html cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2015-08-16T01:00:00

Updated: 2024-08-06T06:18:11.566Z

Reserved: 2015-06-10T00:00:00

Link: CVE-2015-4491

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-08-16T01:59:19.143

Modified: 2018-10-30T16:27:35.843

Link: CVE-2015-4491

cve-icon Redhat

Severity : Important

Publid Date: 2015-08-11T00:00:00Z

Links: CVE-2015-4491 - Bugzilla