what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2006.127

Mandriva Linux Security Advisory 2006.127
Posted Jul 20, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-127 - A buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c for gimp 2.2.x allows user-complicit attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XCF file with a large num_axes value in the VECTORS property.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2006-3404
SHA-256 | 967a800b44fe0c9c4bd16b830b08528320685a407834389b574777cceeea8a06

Mandriva Linux Security Advisory 2006.127

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDKSA-2006:127
http://www.mandriva.com/security/
_______________________________________________________________________

Package : gimp
Date : July 18, 2006
Affected: 2006.0
_______________________________________________________________________

Problem Description:

A buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c
for gimp 2.2.x allows user-complicit attackers to cause a denial of
service (crash) and possibly execute arbitrary code via an XCF file
with a large num_axes value in the VECTORS property.

Updated packages have been patched to correct this issue.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3404
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2006.0:
ef770a8f1e5b894589b8f591486e00b9 2006.0/RPMS/gimp-2.2.8-6.1.20060mdk.i586.rpm
f39e2f6d7bd2e88e47b696b58aa8023b 2006.0/RPMS/gimp-python-2.2.8-6.1.20060mdk.i586.rpm
465e5b21384bc501d2e991922695811f 2006.0/RPMS/libgimp2.0_0-2.2.8-6.1.20060mdk.i586.rpm
1df661eb0a251358f5bc7c6e35929b71 2006.0/RPMS/libgimp2.0-devel-2.2.8-6.1.20060mdk.i586.rpm
708dd714d5514cfb89a947bca6604b73 2006.0/SRPMS/gimp-2.2.8-6.1.20060mdk.src.rpm

Mandriva Linux 2006.0/X86_64:
20fe9e1f09f22f770c608303edfad886 x86_64/2006.0/RPMS/gimp-2.2.8-6.1.20060mdk.x86_64.rpm
a61b7e401cf01bb3715702d557b0fca6 x86_64/2006.0/RPMS/gimp-python-2.2.8-6.1.20060mdk.x86_64.rpm
e1d614c2befbec26c478eb1303ad887e x86_64/2006.0/RPMS/lib64gimp2.0_0-2.2.8-6.1.20060mdk.x86_64.rpm
8b7168186005e221d8aa58d37349d36d x86_64/2006.0/RPMS/lib64gimp2.0-devel-2.2.8-6.1.20060mdk.x86_64.rpm
708dd714d5514cfb89a947bca6604b73 x86_64/2006.0/SRPMS/gimp-2.2.8-6.1.20060mdk.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFEvVPXmqjQ0CJFipgRAnbwAKDawaKqriv1sTg+ZtwxXTnzJRz6dwCgxtWO
xmdCxTsvu/feOQNxMCxrcBY=
=LVOr
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close