You are here
Home > Preporuke > Ranjivosti programskog paketa LittleCMS

Ranjivosti programskog paketa LittleCMS

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201412-46
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: LittleCMS: Denial of Service
Date: December 26, 2014
Bugs: #479874, #507788
ID: 201412-46

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple buffer overflow flaws and a parser error in LittleCMS could
cause Denial of Service.

Background
==========

LittleCMS, or short lcms, is a color management system for working with
ICC profiles. It is used by many applications including GIMP and
Firefox.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-libs/lcms < 2.6-r1 >= 2.6-r1

Description
===========

Multiple stack-based buffer overflows and a profile parser error have
been found in LittleCMS.

Impact
======

A remote attacker could entice a user or automated system to open a
specially crafted file containing a malicious ICC profile, possibly
resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LittleCMS users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-libs/lcms-2.6-r1”

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

NOTE: Gentoo has discontinued support for the LittleCMS 1.9 branch.

References
==========

[ 1 ] CVE-2013-4276
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4276
[ 2 ] CVE-2014-0459
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-46.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools – https://gpgtools.org
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=Xown
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-12-0023-ADV
CveCVE-2013-4276 CVE-2014-0459
ID izvornikaGLSA 201412-46
ProizvodLittleCMS
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Ranjivost programskog paketa facter

Otkrivena je ranjivost u programskom paketu facter za Gentoo. Ranjivost lokalnim korisnicima dozvoljava učitavanje ruby modula iz trenutnog direktorija pomoću...

Close