summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200806-03.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200806-03.xml')
-rw-r--r--glsa-200806-03.xml74
1 files changed, 74 insertions, 0 deletions
diff --git a/glsa-200806-03.xml b/glsa-200806-03.xml
new file mode 100644
index 00000000..965b7f5c
--- /dev/null
+++ b/glsa-200806-03.xml
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200806-03">
+ <title>Imlib 2: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ Two vulnerabilities in Imlib 2 may allow for the execution of arbitrary
+ code.
+ </synopsis>
+ <product type="ebuild">imlib2</product>
+ <announced>June 08, 2008</announced>
+ <revised>June 08, 2008: 01</revised>
+ <bug>223965</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/imlib2" auto="yes" arch="*">
+ <unaffected range="ge">1.4.0-r1</unaffected>
+ <vulnerable range="lt">1.4.0-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Imlib 2 is an advanced replacement library for libraries like libXpm.
+ </p>
+ </background>
+ <description>
+ <p>
+ Stefan Cornelius (Secunia Research) reported two boundary errors in
+ Imlib2:
+ </p>
+ <ul>
+ <li>One of them within the load() function in the
+ file src/modules/loaders/loader_pnm.c when processing the header of a
+ PNM image file, possibly leading to a stack-based buffer overflow.</li>
+ <li>The second one within the load() function in the file
+ src/modules/loader_xpm.c when processing an XPM image file, possibly
+ leading to a stack-based buffer overflow.</li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open a specially crafted PNM
+ or XPM image, possibly resulting in the execution of arbitrary code
+ with the rights of the user running the application using Imlib 2.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Imlib 2 users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=media-libs/imlib2-1.4.0-r1&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2426">CVE-2008-2426</uri>
+ </references>
+ <metadata tag="requester" timestamp="Sat, 31 May 2008 09:11:57 +0000">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="Tue, 03 Jun 2008 07:11:46 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="Fri, 06 Jun 2008 17:06:14 +0000">
+ keytoaster
+ </metadata>
+</glsa>