Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Imlib2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Imlib2
ID: 201611-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 21. November 2016, 07:04
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9763
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4024
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9762
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9764
Applikationen: Imlib2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--w35Hbnx5WOnVkxFkvpXeAs6agKupnOjVi
Content-Type: multipart/mixed;
boundary="gKQgCNfKl2rh5XDM5jHBHB0iNtUhs0J9K"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <97157aa7-7af1-df74-8a8f-108174bbb0f6@gentoo.org>
Subject: [ GLSA 201611-12 ] imlib2: Multiple vulnerabilities

--gKQgCNfKl2rh5XDM5jHBHB0iNtUhs0J9K
Content-Type: multipart/alternative;
boundary="------------8DD636AC297455159BBF3E10"

This is a multi-part message in MIME format.
--------------8DD636AC297455159BBF3E10
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: imlib2: Multiple vulnerabilities
Date: November 20, 2016
Bugs: #572884, #578810, #580038
ID: 201611-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in imlib2, the worst of which
allows for the remote execution of arbitrary code.

Background
==========

imlib2 is an advanced replacement for image manipulation libraries such
as libXpm. It is utilized by numerous programs, including gkrellm and
several window managers, to display images.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/imlib2 < 1.4.9 >= 1.4.9

Description
===========

Multiple vulnerabilities have been discovered in imlib2. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted image
file using an application linked against imlib2, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All imlib2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.4.9"

References
==========

[ 1 ] CVE-2014-9762
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9762
[ 2 ] CVE-2014-9763
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9763
[ 3 ] CVE-2014-9764
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9764
[ 4 ] CVE-2016-4024
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4024

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------8DD636AC297455159BBF3E10
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: imlib2: Multiple vulnerabilities
Date: November 20, 2016
Bugs: #572884, #578810, #580038
ID: 201611-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in imlib2, the worst of which
allows for the remote execution of arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

imlib2 is an advanced replacement for image manipulation libraries such
as libXpm. It is utilized by numerous programs, including gkrellm and
several window managers, to display images.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/imlib2 &lt; 1.4.9 &gt;=3D
1=
=2E4.9=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in imlib2. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could entice a user to open a specially crafted image
file using an application linked against imlib2, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All imlib2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dmedia-libs/imlib2-1.4.9"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2014-9762
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-9762">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-9762</a>
[ 2 ] CVE-2014-9763
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-9763">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-9763</a>
[ 3 ] CVE-2014-9764
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-9764">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-9764</a>
[ 4 ] CVE-2016-4024
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-4024">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-4024</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201611-12">https://security.gentoo.org/glsa/201611-12</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------8DD636AC297455159BBF3E10--

--gKQgCNfKl2rh5XDM5jHBHB0iNtUhs0J9K--

--w35Hbnx5WOnVkxFkvpXeAs6agKupnOjVi
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=3opZ
-----END PGP SIGNATURE-----

--w35Hbnx5WOnVkxFkvpXeAs6agKupnOjVi--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung