Ubuntu 16.04 ESM : pixman vulnerability (USN-5718-2)

high Nessus Plugin ID 168311

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 16.04 ESM host has packages installed that are affected by a vulnerability as referenced in the USN-5718-2 advisory.

USN-5718-1 fixed a vulnerability in pixman. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

Maddie Stone discovered that pixman incorrectly handled certain memory

operations. A remote attacker could use this issue to cause pixman to

crash, resulting in a denial of service, or possibly execute arbitrary

code.

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libpixman-1-0 and / or libpixman-1-dev packages.

See Also

https://ubuntu.com/security/notices/USN-5718-2

Plugin Details

Severity: High

ID: 168311

File Name: ubuntu_USN-5718-2.nasl

Version: 1.6

Type: local

Agent: unix

Published: 11/30/2022

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-44638

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libpixman-1-0, cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libpixman-1-dev

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/30/2022

Vulnerability Publication Date: 11/3/2022

Reference Information

CVE: CVE-2022-44638

USN: 5718-2