exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200512-16

Gentoo Linux Security Advisory 200512-16
Posted Dec 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-16 - xfocus discovered two potential buffer overflows in the libUil library, in the diag_issue_diagnostic and open_source_file functions. Versions less than 2.2.3-r8 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 853dd45ab82d0e77f94635ea84999fbf927681854e71746bc1226f2635775697

Gentoo Linux Security Advisory 200512-16

Change Mirror Download
This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig063109244EC624981954B7DA
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200512-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: OpenMotif, AMD64 x86 emulation X libraries: Buffer overflows
in libUil library
Date: December 28, 2005
Bugs: #114234, #116481
ID: 200512-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two buffer overflows have been discovered in libUil, part of the
OpenMotif toolkit, that can potentially lead to the execution of
arbitrary code.

Background
==========

OpenMotif provides a free version of the Motif toolkit for open source
applications. The OpenMotif libraries are included in the AMD64 x86
emulation X libraries, which emulate the x86 (32-bit) architecture on
the AMD64 (64-bit) architecture.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 openmotif < 2.2.3-r8 >= 2.2.3-r8
*>= 2.1.30-r13
2 emul-linux-x86-xlibs < 2.2.1 >= 2.2.1
-------------------------------------------------------------------
# Package 2 [app-emulation/emul-linux-x86-xlibs] only applies to
AMD64 users.

NOTE: Any packages listed without architecture tags apply to all
architectures...
-------------------------------------------------------------------
2 affected packages
-------------------------------------------------------------------

Description
===========

xfocus discovered two potential buffer overflows in the libUil library,
in the diag_issue_diagnostic and open_source_file functions.

Impact
======

Remotely-accessible or SUID applications making use of the affected
functions might be exploited to execute arbitrary code with the
privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenMotif users should upgrade to an unaffected version:

# emerge --sync
# emerge --ask --oneshot --verbose x11-libs/openmotif

All AMD64 x86 emulation X libraries users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose app-emulation/emul-linux-x86-xlibs

References
==========

[ 1 ] CVE-2005-3964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3964
[ 2 ] xfocus SD-051202 Original Advisory

http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0047.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200512-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig063109244EC624981954B7DA
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDsrWzvcL1obalX08RArLvAJ9pGX200SCycaDjeOCd8cpFb676MwCcD2Jl
CgTH9DCmc+4o8pzOE5DgT9w=
=UFAa
-----END PGP SIGNATURE-----

--------------enig063109244EC624981954B7DA--
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close