- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200612-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: imlib2: Multiple vulnerabilities
      Date: December 20, 2006
      Bugs: #154216
        ID: 200612-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
imlib2 contains several vulnerabilities that could lead to the remote
execution of arbitrary code or a Denial of Service.

Background
=========
imlib2 is an advanced replacement for image manipulation libraries such
as libXpm. It is utilized by numerous programs, including gkrellm and
several window managers, to display images.

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  media-libs/imlib2       < 1.3.0                          >= 1.3.0

Description
==========
M. Joonas Pihlaja discovered several buffer overflows in loader_argb.c,
loader_png.c, loader_lbm.c, loader_jpeg.c, loader_tiff.c, loader_tga.c,
loader_pnm.c and an out-of-bounds memory read access in loader_tga.c.

Impact
=====
An attacker can entice a user to process a specially crafted JPG, ARGB,
PNG, LBM, PNM, TIFF, or TGA image with an "imlib2*" binary or another
application using the imlib2 libraries. Successful exploitation of the
buffer overflows causes the execution of arbitrary code with the
permissions of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All imlib2 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.3.0"

References
=========
  [ 1 ] CVE-2006-4806
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4806
  [ 2 ] CVE-2006-4807
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4807
  [ 3 ] CVE-2006-4808
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4808
  [ 4 ] CVE-2006-4809
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4809

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200612-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200612-20: imlib2: Multiple vulnerabilities

imlib2 contains several vulnerabilities that could lead to the remote execution of arbitrary code or a Denial of Service.

Summary

Gentoo Linux Security Advisory GLSA 200612-20 https://security.gentoo.org/ Severity: Normal Title: imlib2: Multiple vulnerabilities Date: December 20, 2006 Bugs: #154216 ID: 200612-20

Synopsis ======= imlib2 contains several vulnerabilities that could lead to the remote execution of arbitrary code or a Denial of Service.
Background ========= imlib2 is an advanced replacement for image manipulation libraries such as libXpm. It is utilized by numerous programs, including gkrellm and several window managers, to display images.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/imlib2 < 1.3.0 >= 1.3.0
========== M. Joonas Pihlaja discovered several buffer overflows in loader_argb.c, loader_png.c, loader_lbm.c, loader_jpeg.c, loader_tiff.c, loader_tga.c, loader_pnm.c and an out-of-bounds memory read access in loader_tga.c.
Impact ===== An attacker can entice a user to process a specially crafted JPG, ARGB, PNG, LBM, PNM, TIFF, or TGA image with an "imlib2*" binary or another application using the imlib2 libraries. Successful exploitation of the buffer overflows causes the execution of arbitrary code with the permissions of the user running the application.
Workaround ========= There is no known workaround at this time.
Resolution ========= All imlib2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.3.0"
References ========= [ 1 ] CVE-2006-4806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4806 [ 2 ] CVE-2006-4807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4807 [ 3 ] CVE-2006-4808 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4808 [ 4 ] CVE-2006-4809 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4809
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200612-20
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News