exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200904-19

Gentoo Linux Security Advisory 200904-19
Posted Apr 20, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-19 - Multiple errors in LittleCMS allow for attacks including the remote execution of arbitrary code. RedHat reported a null-pointer dereference flaw while processing monochrome ICC profiles. Chris Evans also discovered memory leaks, integer overflows, and stack-based overflows. Versions less than 1.18-r1 are affected.

tags | advisory, remote, overflow, arbitrary, memory leak
systems | linux, redhat, gentoo
advisories | CVE-2009-0581, CVE-2009-0723, CVE-2009-0733, CVE-2009-0793
SHA-256 | e3539824a2eae5dbe90fe0fb63225c5786d23d1f68b49df72ee7465b5d262ae5

Gentoo Linux Security Advisory 200904-19

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200904-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LittleCMS: Multiple vulnerabilities
Date: April 19, 2009
Bugs: #260269, #264604
ID: 200904-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple errors in LittleCMS allow for attacks including the remote
execution of arbitrary code.

Background
==========

LittleCMS, or short lcms, is a color management system for working with
ICC profiles. It is used by many applications including GIMP and
Firefox.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/lcms < 1.18-r1 >= 1.18-r1

Description
===========

RedHat reported a null-pointer dereference flaw while processing
monochrome ICC profiles (CVE-2009-0793).

Chris Evans of Google discovered the following vulnerabilities:

* LittleCMS contains severe memory leaks (CVE-2009-0581).

* LittleCMS is prone to multiple integer overflows, leading to a
heap-based buffer overflow (CVE-2009-0723).

* The ReadSetOfCurves() function is vulnerable to stack-based buffer
overflows when called from code paths without a bounds check on
channel counts (CVE-2009-0733).

Impact
======

A remote attacker could entice a user or automated system to open a
specially crafted file containing a malicious ICC profile, possibly
resulting in the execution of arbitrary code with the privileges of the
user running the application or memory exhaustion, leading to a Denial
of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LittleCMS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/lcms-1.18-r1"

References
==========

[ 1 ] CVE-2009-0581
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0581
[ 2 ] CVE-2009-0723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0723
[ 3 ] CVE-2009-0733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0733
[ 4 ] CVE-2009-0793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0793

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close