[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: [SECURITY] [DSA 1672-1] New imlib2 packages fix arbitrary code execution





Quick note:  We *are* out here.  Thanks always.

Stay strong, best

Mark

-- Syminet Internetworking Solutions
http://www.syminet.com/
1-866-664-3151


On Nov 28, 2008, at 6:28 PM, Moritz Muehlenhoff wrote:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------- -- Debian Security Advisory DSA-1672-1 security@debian.org http://www.debian.org/security/ Moritz Muehlenhoff November 29, 2008 http://www.debian.org/ security/faq - ---------------------------------------------------------------------- --

Package        : imlib2
Vulnerability  : buffer overflow
Problem type   : local(remote)
Debian-specific: no
CVE Id(s)      : CVE-2008-5187
Debian Bug     : 505714

Julien Danjou and Peter De Wachter discovered that a buffer overflow
in the XPM loader of Imlib2, a powerful image loading and rendering
library, might lead to arbitrary code execution.

For the stable distribution (etch), this problem has been fixed in
version 1.3.0.0debian1-4+etch2.

For the upcoming stable distribution (lenny) and the unstable
distribution (sid), this problem has been fixed in version 1.4.0-1.2.

We recommend that you upgrade your imlib2 packages.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Stable updates are available for alpha, amd64, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/i/imlib2/ imlib2_1.3.0.0debian1.orig.tar.gz
    Size/MD5 checksum:   617750 7f389463afdb09310fa61e5036714bb3
http://security.debian.org/pool/updates/main/i/imlib2/ imlib2_1.3.0.0debian1-4+etch2.dsc
    Size/MD5 checksum:      775 3a483642e5e60fd6f912af749817f456
http://security.debian.org/pool/updates/main/i/imlib2/ imlib2_1.3.0.0debian1-4+etch2.diff.gz
    Size/MD5 checksum:    12968 5394cd31ea21566fef7a6782ff2548a5

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/i/imlib2/libimlib2- dev_1.3.0.0debian1-4+etch2_alpha.deb
    Size/MD5 checksum:   437474 56f6242321a6cef8d4056334b59f54db
http://security.debian.org/pool/updates/main/i/imlib2/ libimlib2_1.3.0.0debian1-4+etch2_alpha.deb
    Size/MD5 checksum:   240248 bddc58ba8ad890c50d7cdb1dd827898b

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/i/imlib2/libimlib2- dev_1.3.0.0debian1-4+etch2_amd64.deb
    Size/MD5 checksum:   360324 28957ea6f1202e702daa04f66a13e66b
http://security.debian.org/pool/updates/main/i/imlib2/ libimlib2_1.3.0.0debian1-4+etch2_amd64.deb
    Size/MD5 checksum:   212104 acff68d323a86eb0a09d8a34fa607c4f

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/i/imlib2/libimlib2- dev_1.3.0.0debian1-4+etch2_hppa.deb
    Size/MD5 checksum:   386144 1439604854f5dcf30bcc73abf58a9412
http://security.debian.org/pool/updates/main/i/imlib2/ libimlib2_1.3.0.0debian1-4+etch2_hppa.deb
    Size/MD5 checksum:   227728 7c1ffa030aad3ee783378f20da6b76f3

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/i/imlib2/libimlib2- dev_1.3.0.0debian1-4+etch2_i386.deb
    Size/MD5 checksum:   335616 729f2498ddf0a28d69344b039aa7bf41
http://security.debian.org/pool/updates/main/i/imlib2/ libimlib2_1.3.0.0debian1-4+etch2_i386.deb
    Size/MD5 checksum:   205896 e0d9f18bd5c2e3cfdcc27be6b6b2dfed

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/i/imlib2/ libimlib2_1.3.0.0debian1-4+etch2_ia64.deb
    Size/MD5 checksum:   295004 79fd04a7fd23309b68a1e9cb01bc53b4
http://security.debian.org/pool/updates/main/i/imlib2/libimlib2- dev_1.3.0.0debian1-4+etch2_ia64.deb
    Size/MD5 checksum:   462724 ece752dbd71f36cab1acc3bcf6323cd5

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/i/imlib2/ libimlib2_1.3.0.0debian1-4+etch2_mips.deb
    Size/MD5 checksum:   207294 9a5e59530d7d8cd78eaba0a2fe5f5b03
http://security.debian.org/pool/updates/main/i/imlib2/libimlib2- dev_1.3.0.0debian1-4+etch2_mips.deb
    Size/MD5 checksum:   370468 732ba92fef6b086a385dae15d39ae3b0

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/i/imlib2/ libimlib2_1.3.0.0debian1-4+etch2_mipsel.deb
    Size/MD5 checksum:   207960 00d25bb5fe67159ef4a3853a8448dbf8
http://security.debian.org/pool/updates/main/i/imlib2/libimlib2- dev_1.3.0.0debian1-4+etch2_mipsel.deb
    Size/MD5 checksum:   369292 88cf205cd158e623fded50f65a4be8a0

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/i/imlib2/ libimlib2_1.3.0.0debian1-4+etch2_powerpc.deb
    Size/MD5 checksum:   218918 a77ca2842bae4cc9a810121eb5975825
http://security.debian.org/pool/updates/main/i/imlib2/libimlib2- dev_1.3.0.0debian1-4+etch2_powerpc.deb
    Size/MD5 checksum:   359876 239b8ca33d380a7f4f9deed47728f50f

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/i/imlib2/ libimlib2_1.3.0.0debian1-4+etch2_s390.deb
    Size/MD5 checksum:   216192 63f335de53e2ca897eab47c487e0cd4b
http://security.debian.org/pool/updates/main/i/imlib2/libimlib2- dev_1.3.0.0debian1-4+etch2_s390.deb
    Size/MD5 checksum:   369042 fee16daa277b04eb95df2c73039e637e

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/i/imlib2/ libimlib2_1.3.0.0debian1-4+etch2_sparc.deb
    Size/MD5 checksum:   197844 285364fb7d88c0be4bf7a63358e29a9f
http://security.debian.org/pool/updates/main/i/imlib2/libimlib2- dev_1.3.0.0debian1-4+etch2_sparc.deb
    Size/MD5 checksum:   336396 cb7f957c2f8442d6ac0b48c07c98df89


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------- -----------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/ stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/ <pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkkwp/sACgkQXm3vHE4uylpSgwCggdwfO69JQLeLup1e/MwG40cq
DJEAoM/b8beWpB1/UsgvjrewGIBwHh9w
=4QSv
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce- REQUEST@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org




Reply to: