This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigFC92624932BA217377E0C1AB
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200812-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/=
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: Imlib2: User-assisted execution of arbitrary code
Date: December 23, 2008
Bugs: #248057
ID: 200812-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D
A buffer overflow vulnerability has been discovered in Imlib2.
Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
Imlib2 is replacement library from the Enlightenment project for
libraries like libXpm.
Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3 D
-------------------------------------------------------------------=
Package / Vulnerable / Unaffected
-------------------------------------------------------------------=
1 media-libs/imlib2 < 1.4.2-r1 >=3D 1.4.2-r=
1
Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
Julien Danjou reported a pointer arithmetic error and a heap-based
buffer overflow within the load() function of the XPM image loader.
Impact
=3D=3D=3D=3D=3D=3D
A remote attacker could entice a user to process a specially crafted
XPM image, possibly resulting in the remote execution of arbitrary code
with the privileges of the user running the application, or a Denial of
Service.
Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
There is no known workaround at this time.
Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
All Imlib2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=3Dmedia-libs/imlib2-1.4.2-r1"=
References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
[ 1 ] CVE-2008-5187
http://cve.mitre.org/cgi-bin/cvename...DCVE-2008-5187
Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200812-23.xml
Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.
License
=3D=3D=3D=3D=3D=3D=3D
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
--------------enigFC92624932BA217377E0C1AB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iEYEARECAAYFAklRaNoACgkQuhJ+ozIKI5iecwCgomqMzDCMaP 0NPZH7P1jLn45E
iYYAn1Vi77b3X/R9BqspmBPQcYzSu52Y
=1OY+
-----END PGP SIGNATURE-----
--------------enigFC92624932BA217377E0C1AB--