Executive Summary

Summary
Title New imlib packages fix arbitrary code execution
Informations
Name DSA-618 First vendor Publication 2004-12-24
Vendor Debian Last vendor Modification 2004-12-24
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Pavel Kankovsky discovered that several overflows found in the libXpm library were also present in imlib, an imaging library for X and X11. An attacker could create a carefully crafted image file in such a way that it could cause an application linked with imlib to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project identifies the following problems:

CAN-2004-1025

Multiple heap-based buffer overflows.

CAN-2004-1026

Multiple integer overflows.

For the stable distribution (woody) these problems have been fixed in version 1.9.14-2woody2.

For the unstable distribution (sid) these problems have been fixed in version 1.9.14-17.1.

We recommend that you upgrade your imlib packages immediately.

Original Source

Url : http://www.debian.org/security/2004/dsa-618

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10771
 
Oval ID: oval:org.mitre.oval:def:10771
Title: Multiple integer overflows in the image handler for imlib 1.9.14 and earlier, which is used by gkrellm and several window managers, allow remote attackers to cause a denial of service (application crash) and execute arbitrary code via certain image files.
Description: Multiple integer overflows in the image handler for imlib 1.9.14 and earlier, which is used by gkrellm and several window managers, allow remote attackers to cause a denial of service (application crash) and execute arbitrary code via certain image files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1026
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10786
 
Oval ID: oval:org.mitre.oval:def:10786
Title: Multiple heap-based buffer overflows in imlib 1.9.14 and earlier, which is used by gkrellm and several window managers, allow remote attackers to cause a denial of service (application crash) and execute arbitrary code via certain image files.
Description: Multiple heap-based buffer overflows in imlib 1.9.14 and earlier, which is used by gkrellm and several window managers, allow remote attackers to cause a denial of service (application crash) and execute arbitrary code via certain image files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1025
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1
Os 4

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-03 (imlib)
File : nvt/glsa_200412_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-19 (imlib2)
File : nvt/glsa_200501_19.nasl
2008-09-04 Name : FreeBSD Ports: imlib
File : nvt/freebsd_imlib.nasl
2008-01-17 Name : Debian Security Advisory DSA 618-1 (imlib)
File : nvt/deb_618_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 628-1 (imlib2)
File : nvt/deb_628_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12843 Imlib Image Decoding Multiple Unspecified Overflows

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-53-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-55-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2001103a6bbd11d9851d000a95bc6fae.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-19.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-007.nasl - Type : ACT_GATHER_INFO
2005-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-628.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-618.nasl - Type : ACT_GATHER_INFO
2004-12-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-651.nasl - Type : ACT_GATHER_INFO
2004-12-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-03.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:33:41
  • Multiple Updates