Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in imlib2
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in imlib2
ID: 200501-19
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 11. Januar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1026
http://security.gentoo.org/glsa/glsa-200412-03.xml
Applikationen: Imlib2

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200501-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: imlib2: Buffer overflows in image decoding
Date: January 11, 2005
Bugs: #77002
ID: 200501-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple overflows have been found in the imlib2 library image decoding
routines, potentially allowing the execution of arbitrary code.

Background
==========

imlib2 is an advanced replacement for image manipulation libraries such
as libXpm. It is utilized by numerous programs, including gkrellm and
several window managers, to display images.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/imlib2 < 1.2.0 >= 1.2.0

Description
===========

Pavel Kankovsky discovered that several buffer overflows found in the
libXpm library (see GLSA 200409-34) also apply to imlib (see GLSA
200412-03) and imlib2. He also fixed a number of other potential
security vulnerabilities.

Impact
======

A remote attacker could entice a user to view a carefully-crafted image
file, which would potentially lead to the execution of arbitrary code
with the rights of the user viewing the image. This affects any program
that utilizes of the imlib2 library.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All imlib2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.2.0"

References
==========

[ 1 ] CAN-2004-1026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1026
[ 2 ] GLSA 200412-03
http://security.gentoo.org/glsa/glsa-200412-03.xml

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200501-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung