Executive Summary

Summary
Title Imlib 2: User-assisted execution of arbitrary code
Informations
Name GLSA-200806-03 First vendor Publication 2008-06-08
Vendor Gentoo Last vendor Modification 2008-06-08
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Two vulnerabilities in Imlib 2 may allow for the execution of arbitrary code.

Background

Imlib 2 is an advanced replacement library for libraries like libXpm.

Description

Stefan Cornelius (Secunia Research) reported two boundary errors in Imlib2:

* One of them within the load() function in the file src/modules/loaders/loader_pnm.c when processing the header of a PNM image file, possibly leading to a stack-based buffer overflow.

* The second one within the load() function in the file src/modules/loader_xpm.c when processing an XPM image file, possibly leading to a stack-based buffer overflow.

Impact

A remote attacker could entice a user to open a specially crafted PNM or XPM image, possibly resulting in the execution of arbitrary code with the rights of the user running the application using Imlib 2.

Workaround

There is no known workaround at this time.

Resolution

All Imlib 2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.4.0-r1"

References

[ 1 ] CVE-2008-2426 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2426

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200806-03.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200806-03.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18732
 
Oval ID: oval:org.mitre.oval:def:18732
Title: DSA-1594-1 imlib2
Description: Stefan Cornelius discovered two buffer overflows in Imlib's - a powerful image loading and rendering library - image loaders for PNM and XPM images, which may result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1594-1
CVE-2008-2426
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): imlib2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20804
 
Oval ID: oval:org.mitre.oval:def:20804
Title: USN-697-1 -- imlib2 vulnerability
Description: It was discovered that Imlib2 did not correctly handle certain malformed XPM and PNG images.
Family: unix Class: patch
Reference(s): USN-697-1
CVE-2008-2426
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Product(s): imlib2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8109
 
Oval ID: oval:org.mitre.oval:def:8109
Title: DSA-1594 imlib2 -- buffer overflows
Description: Stefan Cornelius discovered two buffer overflows in Imlib’s - a powerful image loading and rendering library - image loaders for PNM and XPM images, which may result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1594
CVE-2008-2426
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): imlib2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-04-09 Name : Mandriva Update for imlib2 MDVSA-2008:123 (imlib2)
File : nvt/gb_mandriva_MDVSA_2008_123.nasl
2009-02-17 Name : Fedora Update for imlib2 FEDORA-2008-4842
File : nvt/gb_fedora_2008_4842_imlib2_fc8.nasl
2009-02-17 Name : Fedora Update for imlib2 FEDORA-2008-4871
File : nvt/gb_fedora_2008_4871_imlib2_fc9.nasl
2009-02-17 Name : Fedora Update for imlib2 FEDORA-2008-4950
File : nvt/gb_fedora_2008_4950_imlib2_fc7.nasl
2009-02-16 Name : Fedora Update for imlib2 FEDORA-2008-10287
File : nvt/gb_fedora_2008_10287_imlib2_fc9.nasl
2009-02-16 Name : Fedora Update for imlib2 FEDORA-2008-10296
File : nvt/gb_fedora_2008_10296_imlib2_fc8.nasl
2008-12-29 Name : Ubuntu USN-697-1 (imlib2)
File : nvt/ubuntu_697_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl
2008-11-24 Name : FreeBSD Ports: imlib2, imlib2-nox11
File : nvt/freebsd_imlib21.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-03 (imlib2)
File : nvt/glsa_200806_03.nasl
2008-06-28 Name : Debian Security Advisory DSA 1594-1 (imlib2)
File : nvt/deb_1594_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45693 imlib2 loader_xpm.c load() Function XPM File Handling Overflow

45692 imlib2 loader_pnm.c load() Function PNM File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_imlib2-080903.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-123.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-697-1.nasl - Type : ACT_GATHER_INFO
2008-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10287.nasl - Type : ACT_GATHER_INFO
2008-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10296.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote openSUSE host is missing a security update.
File : suse_imlib2-5571.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_imlib2-5572.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1594.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-03.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4842.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4871.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4950.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:54
  • Multiple Updates