You are here
Home > Preporuke > Ranjivost programskog paketa pixman

Ranjivost programskog paketa pixman

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201402-03
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Pixman: User-assisted execution of arbitrary code
Date: February 02, 2014
Bugs: #493292
ID: 201402-03

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

An integer underflow vulnerability in Pixman may allow a
context-dependent attacker to cause Denial of Service.

Background
==========

Pixman is a pixel manipulation library.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 x11-libs/pixman < 0.32.4 >= 0.32.4

Description
===========

The trapezoid handling code in Pixman contains an integer underflow
vulnerability.

Impact
======

A context-dependent attacker could entice a user to open a specially
crafted file using an application linked against Pixman, possibly
resulting in execution of arbitrary code with the privileges of the
process, or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Pixman users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=x11-libs/pixman-0.32.4”

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

References
==========

[ 1 ] CVE-2013-6425
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6425

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iJwEAQECAAYFAlLukDkACgkQG9wOWsQutdZgmAP/W4YLyWskPY5nyVcAhFDgoOLu
6P1N2uKiyj1Z6OloJucmTH+vab5FVbgqgS+mwVU7HBWNYrD9/4sXCi0/ylnU5jQs
aVDN13sLNBmz0818/KsCX+WqKoNKCOoIJUI41zkBC7NXND18oBXjxtD2fonGGqSN
NqW8bMzUaD3YTeZws1E=
=lJLW
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-02-0003-ADV
CveCVE-2013-6425
ID izvornikaGLSA 201402-03
ProizvodPixman
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Ranjivosti programske biblioteke GNU libmicrohttpd

Otkrivene su dvije ranjivosti u C biblioteci, GNU libmicrohttpd, na operacijskom sustavu Gentoo. Ranjivosti su udaljeni napadači mogli iskoristiti za...

Close