Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title imlib2: Multiple vulnerabilities
Informations
Name GLSA-201611-12 First vendor Publication 2016-11-20
Vendor Gentoo Last vendor Modification 2016-11-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in imlib2, the worst of which allows for the remote execution of arbitrary code.

Background

imlib2 is an advanced replacement for image manipulation libraries such as libXpm. It is utilized by numerous programs, including gkrellm and several window managers, to display images.

Description

Multiple vulnerabilities have been discovered in imlib2. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted image file using an application linked against imlib2, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All imlib2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.4.9"

References

[ 1 ] CVE-2014-9762
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9762
[ 2 ] CVE-2014-9763
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9763
[ 3 ] CVE-2014-9764
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9764
[ 4 ] CVE-2016-4024
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4024

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-12

Original Source

Url : http://security.gentoo.org/glsa/glsa-201611-12.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-20 Improper Input Validation
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-11-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-12.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3075-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ad6005ba92.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b4212484d5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ff070e8faa.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-600.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3555.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3537.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3c0b37e056.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b62d19661f.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-401.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_99d3a8a5c13c11e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-11-22 13:25:14
  • Multiple Updates
2016-11-21 00:23:07
  • First insertion