Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in X11
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in X11
ID: 201701-72
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 30. Januar 2017, 07:00
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10164
Applikationen: X11

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--hOgU0O9L76F4Ktb9H1hFqeTTc7b01iW80
Content-Type: multipart/mixed;
boundary="stAomqbdx9eSWO63oCKmB3qQPWWgDX7Gt";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <a39c99c1-0af6-cfb3-1ed5-da1d44804ca9@gentoo.org>
Subject: [ GLSA 201701-72 ] libXpm: Remote execution of arbitrary code

--stAomqbdx9eSWO63oCKmB3qQPWWgDX7Gt
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-72
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libXpm: Remote execution of arbitrary code
Date: January 29, 2017
Bugs: #602782
ID: 201701-72

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow in libXpm might allow remote attackers to execute
arbitrary code or cause a Denial of Service Condition.

Background
==========

The X PixMap image format is an extension of the monochrome X BitMap
format specified in the X protocol, and is commonly used in traditional
X applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-libs/libXpm < 3.5.12 >= 3.5.12

Description
===========

An integer overflow was discovered in libXpm's src/CrDatFrI.c file. On
64 bit systems, this allows an overflow to occur on 32 bit integers
while parsing XPM extensions in a file.

Impact
======

A remote attacker, by enticing a user to process a specially crafted
XPM file, could execute arbitrary code with the privileges of the
process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libXpm users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXpm-3.5.12"

References
==========

[ 1 ] CVE-2016-10164
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10164

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-72

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--stAomqbdx9eSWO63oCKmB3qQPWWgDX7Gt--

--hOgU0O9L76F4Ktb9H1hFqeTTc7b01iW80
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYjh+rXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/I96wP/03Nko6MG9bM6HA2JO2/Pxk2
DJJ3TJhqzej4D3yVenU65XdpTgcUrC1tJsHEx/acXG6oE4JGu1ZBvwl2zyA6THzT
u+R+WTOGbHZUXCUYhLlWPQIVmdmvVWki3xrSWmUv26KW+KrrokLOaKRBFzS+Ep5f
5STM9S0akHvzGFBbee9v+Hj8YwCOPhv8ByjmA8pqVug68Mk68Lxa/u91ya9BBWse
KFgNV5ACI+REgl9RGzgFGMS/j2mxACVuj7XxRjmXjGqxBu0d4y6vIP2107PlwOxf
aqvwSbnsTWTzFY5Uoi7sOashfMxfAnrp0dhoOGdDkOGrB8+rkWYPWrPSEGySX1aL
yGgL/F9A9v8TvgB3CTKxGwvj+8T3H7foKdpKOwOe3cp4rTFJNxLHpjniHXQdKpwM
TPB+ZUCNazpubNK0av8Mm9EeBPnQ+GRkPvKy97cOLqRLge7yLOixXCobgqjUXyRb
SYhAr/MyxSI/hnOwJwq8fjpOMbYdN4y8jbbqz1KFnwYEx1qwhG4UTwMwx0ErLJie
nq0JDJftUDuNA4FW6U9dY2JdwxFEqKyKCAIJBLaqz2x+bGNLxfhPDyGoz3FHRQLj
PQYkhoOC03Vhc//Rt/M5J6xxNsCcjY63I4HOcTIyp5PEzIm8qzbVNzq8gzHw0Cuz
/fSQFquXCL69Sps4GOwV
=zmNz
-----END PGP SIGNATURE-----

--hOgU0O9L76F4Ktb9H1hFqeTTc7b01iW80--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung