You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa imlib2

Sigurnosni nedostaci programskog paketa imlib2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-12
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: imlib2: Multiple vulnerabilities
Date: November 20, 2016
Bugs: #572884, #578810, #580038
ID: 201611-12

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in imlib2, the worst of which
allows for the remote execution of arbitrary code.

Background
==========

imlib2 is an advanced replacement for image manipulation libraries such
as libXpm. It is utilized by numerous programs, including gkrellm and
several window managers, to display images.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-libs/imlib2 < 1.4.9 >= 1.4.9

Description
===========

Multiple vulnerabilities have been discovered in imlib2. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted image
file using an application linked against imlib2, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All imlib2 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-libs/imlib2-1.4.9”

References
==========

[ 1 ] CVE-2014-9762
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9762
[ 2 ] CVE-2014-9763
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9763
[ 3 ] CVE-2014-9764
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9764
[ 4 ] CVE-2016-4024
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4024

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-12
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: imlib2: Multiple vulnerabilities
Date: November 20, 2016
Bugs: #572884, #578810, #580038
ID: 201611-12

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in imlib2, the worst of which
allows for the remote execution of arbitrary code.

Background
==========

imlib2 is an advanced replacement for image manipulation libraries such
as libXpm. It is utilized by numerous programs, including gkrellm and
several window managers, to display images.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-libs/imlib2 < 1.4.9 >= 1.4.9

Description
===========

Multiple vulnerabilities have been discovered in imlib2. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted image
file using an application linked against imlib2, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All imlib2 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-libs/imlib2-1.4.9”

References
==========

[ 1 ] CVE-2014-9762
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9762″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9762</a>
[ 2 ] CVE-2014-9763
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9763″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9763</a>
[ 3 ] CVE-2014-9764
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9764″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9764</a>
[ 4 ] CVE-2016-4024
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4024″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4024</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201611-12″>https://security.gentoo.org/glsa/201611-12</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=3opZ
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-11-0191-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa tomcat7 i tomcat8

Otkriveni su sigurnosni nedostaci u programskim paketima tomcat7 i tomcat8 za Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju određivanje važećih korisničkih...

Close