TUCoPS :: Linux :: Gentoo :: va3223.htm

LittleCMS: Multiple vulnerabilities
LittleCMS: Multiple vulnerabilities
LittleCMS: Multiple vulnerabilities



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigFD12A1BFA956F5806EF426BA
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200904-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: LittleCMS: Multiple vulnerabilities
      Date: April 19, 2009
      Bugs: #260269, #264604
        ID: 200904-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple errors in LittleCMS allow for attacks including the remote
execution of arbitrary code.

Background
=========
LittleCMS, or short lcms, is a color management system for working with
ICC profiles. It is used by many applications including GIMP and
Firefox.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  media-libs/lcms      < 1.18-r1                         >= 1.18-r1

Description
==========
RedHat reported a null-pointer dereference flaw while processing
monochrome ICC profiles (CVE-2009-0793).

Chris Evans of Google discovered the following vulnerabilities:

* LittleCMS contains severe memory leaks (CVE-2009-0581).

* LittleCMS is prone to multiple integer overflows, leading to a
  heap-based buffer overflow (CVE-2009-0723).

* The ReadSetOfCurves() function is vulnerable to stack-based buffer
  overflows when called from code paths without a bounds check on
  channel counts (CVE-2009-0733).

Impact
=====
A remote attacker could entice a user or automated system to open a
specially crafted file containing a malicious ICC profile, possibly
resulting in the execution of arbitrary code with the privileges of the
user running the application or memory exhaustion, leading to a Denial
of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All LittleCMS users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/lcms-1.18-r1"

References
=========
  [ 1 ] CVE-2009-0581
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0581 
  [ 2 ] CVE-2009-0723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0723 
  [ 3 ] CVE-2009-0733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0733 
  [ 4 ] CVE-2009-0793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0793 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-19.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 




--------------enigFD12A1BFA956F5806EF426BA
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAknrRqEACgkQuhJ+ozIKI5gLGACeKsqSLo+hlC98elFBCNiXwHfn
YbAAoI6iGxTiSRtkDFyOHAh68Q86Zdd2
=tsZr
-----END PGP SIGNATURE-----

--------------enigFD12A1BFA956F5806EF426BA--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH