imlib -- xpm heap buffer overflows and integer overflows
2004-12-06T00:00:00
ID 2001103A-6BBD-11D9-851D-000A95BC6FAE Type freebsd Reporter FreeBSD Modified 2004-12-06T00:00:00
Description
Pavel Kankovsky reports:
Imlib affected by a variant of CAN-2004-0782 too.
I've discovered more vulnerabilities in Imlib
(1.9.13). In particular, it appears to be affected by a
variant of Chris Evans' libXpm flaw #1 (CAN-2004-0782, see
http://scary.beasts.org/security/CESA-2004-003.txt). Look
at the attached image, it kills ee on my 7.3.
The flaws also affect imlib2.
{"id": "2001103A-6BBD-11D9-851D-000A95BC6FAE", "bulletinFamily": "unix", "title": "imlib -- xpm heap buffer overflows and integer overflows", "description": "\nPavel Kankovsky reports:\n\nImlib affected by a variant of CAN-2004-0782 too.\nI've discovered more vulnerabilities in Imlib\n\t (1.9.13). In particular, it appears to be affected by a\n\t variant of Chris Evans' libXpm flaw #1 (CAN-2004-0782, see\n\t http://scary.beasts.org/security/CESA-2004-003.txt). Look\n\t at the attached image, it kills ee on my 7.3.\n\nThe flaws also affect imlib2.\n", "published": "2004-12-06T00:00:00", "modified": "2004-12-06T00:00:00", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "href": "https://vuxml.freebsd.org/freebsd/2001103a-6bbd-11d9-851d-000a95bc6fae.html", "reporter": "FreeBSD", "references": ["https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=138516", "http://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/libs/imlib2/src/modules/loaders/loader_xpm.c#rev1.3", "https://bugzilla.fedora.us/show_bug.cgi?id=2051#c11"], "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "type": "freebsd", "lastseen": "2019-05-29T18:35:04", "edition": 4, "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2004-1025", "CVE-2004-1026"]}, {"type": "openvas", "idList": ["OPENVAS:52220", "OPENVAS:54762", "OPENVAS:53466", "OPENVAS:53718", "OPENVAS:54805"]}, {"type": "ubuntu", "idList": ["USN-53-1", "USN-55-1"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2004-651.NASL", "UBUNTU_USN-53-1.NASL", "GENTOO_GLSA-200501-19.NASL", "MANDRAKE_MDKSA-2005-007.NASL", "GENTOO_GLSA-200412-03.NASL", "UBUNTU_USN-55-1.NASL", "DEBIAN_DSA-618.NASL", "FREEBSD_PKG_2001103A6BBD11D9851D000A95BC6FAE.NASL", "DEBIAN_DSA-628.NASL"]}, {"type": "osvdb", "idList": ["OSVDB:12843"]}, {"type": "debian", "idList": ["DEBIAN:DSA-618-1:B413A", "DEBIAN:DSA-628-1:B9670"]}, {"type": "redhat", "idList": ["RHSA-2004:651"]}, {"type": "gentoo", "idList": ["GLSA-200501-19", "GLSA-200412-03"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:7295"]}], "modified": "2019-05-29T18:35:04", "rev": 2}, "score": {"value": 7.3, "vector": "NONE", "modified": "2019-05-29T18:35:04", "rev": 2}, "vulnersScore": 7.3}, "affectedPackage": [{"OS": "FreeBSD", "OSVersion": "any", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "imlib", "packageVersion": "1.9.15_2"}, {"OS": "FreeBSD", "OSVersion": "any", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "imlib2", "packageVersion": "1.1.2_1"}], "scheme": null}
{"cve": [{"lastseen": "2021-02-02T05:22:59", "description": "Multiple integer overflows in the image handler for imlib 1.9.14 and earlier, which is used by gkrellm and several window managers, allow remote attackers to cause a denial of service (application crash) and execute arbitrary code via certain image files.", "edition": 4, "cvss3": {}, "published": "2005-01-10T05:00:00", "title": "CVE-2004-1026", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2004-1026"], "modified": "2017-10-11T01:29:00", "cpe": ["cpe:/o:redhat:linux:7.3", "cpe:/o:gentoo:linux:*", "cpe:/a:enlightenment:imlib:1.9.13", "cpe:/a:enlightenment:imlib:1.9.14", "cpe:/o:redhat:linux:9.0"], "id": "CVE-2004-1026", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-1026", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:enlightenment:imlib:1.9.13:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:linux:7.3:*:i686:*:*:*:*:*", "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*", "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.14:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:22:59", "description": "Multiple heap-based buffer overflows in imlib 1.9.14 and earlier, which is used by gkrellm and several window managers, allow remote attackers to cause a denial of service (application crash) and execute arbitrary code via certain image files.", "edition": 4, "cvss3": {}, "published": "2005-01-10T05:00:00", "title": "CVE-2004-1025", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2004-1025"], "modified": "2017-10-11T01:29:00", "cpe": ["cpe:/o:redhat:linux:7.3", "cpe:/o:gentoo:linux:*", "cpe:/a:enlightenment:imlib:1.9.13", "cpe:/a:enlightenment:imlib:1.9.14", "cpe:/o:redhat:linux:9.0"], "id": "CVE-2004-1025", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-1025", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:enlightenment:imlib:1.9.13:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:linux:7.3:*:i686:*:*:*:*:*", "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*", "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*", "cpe:2.3:a:enlightenment:imlib:1.9.14:*:*:*:*:*:*:*"]}], "ubuntu": [{"lastseen": "2020-07-09T19:32:39", "bulletinFamily": "unix", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "description": "Recently, Pavel Kankovsky discovered several buffer overflows in imlib \nwhich were fixed in USN-53-1. It was found that imlib2 was vulnerable \nto similar issues.\n\nIf an attacker tricked a user into loading a malicious XPM or BMP \nimage, he could exploit this to execute arbitrary code in the context \nof the user opening the image.\n\nThese vulnerabilities might also lead to privilege escalation if a \nprivileged server process is using this library; for example, a PHP \nscript on the web server which does automatic image processing might \nuse the php-imlib package, in which case a remote attacker could \npossibly execute arbitrary code with the web server's privileges.", "edition": 5, "modified": "2005-01-07T00:00:00", "published": "2005-01-07T00:00:00", "id": "USN-55-1", "href": "https://ubuntu.com/security/notices/USN-55-1", "title": "imlib2 vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-09T19:40:30", "bulletinFamily": "unix", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "description": "Pavel Kankovsky discovered several buffer overflows in imlib. If an \nattacker tricked a user into loading a malicious image, he could \nexploit this to execute arbitrary code in the context of the user \nopening the image.", "edition": 5, "modified": "2004-12-29T00:00:00", "published": "2004-12-29T00:00:00", "id": "USN-53-1", "href": "https://ubuntu.com/security/notices/USN-53-1", "title": "imlib vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:08", "bulletinFamily": "software", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "edition": 1, "description": "# No description provided by the source\n\n## References:\n[Vendor Specific Advisory URL](http://www.gentoo.org/security/en/glsa/glsa-200501-19.xml)\n[Vendor Specific Advisory URL](http://www.gentoo.org/security/en/glsa/glsa-200412-03.xml)\n[Secunia Advisory ID:13381](https://secuniaresearch.flexerasoftware.com/advisories/13381/)\n[Secunia Advisory ID:13382](https://secuniaresearch.flexerasoftware.com/advisories/13382/)\n[Secunia Advisory ID:13667](https://secuniaresearch.flexerasoftware.com/advisories/13667/)\n[Secunia Advisory ID:13752](https://secuniaresearch.flexerasoftware.com/advisories/13752/)\n[Secunia Advisory ID:13435](https://secuniaresearch.flexerasoftware.com/advisories/13435/)\n[Secunia Advisory ID:13831](https://secuniaresearch.flexerasoftware.com/advisories/13831/)\n[Secunia Advisory ID:13395](https://secuniaresearch.flexerasoftware.com/advisories/13395/)\nRedHat RHSA: RHSA-2004:651\nOther Advisory URL: http://www.debian.org/security/2004/dsa-618\nOther Advisory URL: http://security.gentoo.org/glsa/glsa-200412-03.xml\nOther Advisory URL: http://www.securityfocus.com/advisories/7603\nOther Advisory URL: http://www.debian.org/security/2005/dsa-628\nOther Advisory URL: http://www.mandrakesoft.com/security/advisories?name=MDKSA-2005:007\n[CVE-2004-1026](https://vulners.com/cve/CVE-2004-1026)\n[CVE-2004-1025](https://vulners.com/cve/CVE-2004-1025)\nBugtraq ID: 11830\n", "modified": "2004-12-07T04:34:40", "published": "2004-12-07T04:34:40", "href": "https://vulners.com/osvdb/OSVDB:12843", "id": "OSVDB:12843", "type": "osvdb", "title": "Imlib Image Decoding Multiple Unspecified Overflows", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "redhat": [{"lastseen": "2019-08-13T18:44:47", "bulletinFamily": "unix", "cvelist": ["CVE-2004-1025", "CVE-2004-1026"], "description": "The imlib packages contain an image loading and rendering library.\n\nPavel Kankovsky discovered several heap overflow flaws that were found in\nthe imlib image handler. An attacker could create a carefully crafted image\nfile in such a way that it could cause an application linked with imlib to\nexecute arbitrary code when the file was opened by a victim. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2004-1025 to this issue.\n\nAdditionally, Pavel discovered several integer overflow flaws that were\nfound in the imlib image handler. An attacker could create a carefully\ncrafted image file in such a way that it could cause an application linked\nwith imlib to execute arbitrary code or crash when the file was opened by a\nvictim. The Common Vulnerabilities and Exposures project (cve.mitre.org)\nhas assigned the name CAN-2004-1026 to this issue.\n\nUsers of imlib should update to these updated packages, which contain\nbackported patches and are not vulnerable to this issue.", "modified": "2018-03-14T19:26:34", "published": "2004-12-23T05:00:00", "id": "RHSA-2004:651", "href": "https://access.redhat.com/errata/RHSA-2004:651", "type": "redhat", "title": "(RHSA-2004:651) imlib security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2017-07-24T12:49:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "description": "The remote host is missing an update to imlib\nannounced via advisory DSA 618-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53718", "href": "http://plugins.openvas.org/nasl.php?oid=53718", "type": "openvas", "title": "Debian Security Advisory DSA 618-1 (imlib)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_618_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 618-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Pavel Kankovsky discovered that several overflows found in the libXpm\nlibrary were also present in imlib, an imaging library for X and X11.\nAn attacker could create a carefully crafted image file in such a way\nthat it could cause an application linked with imlib to execute\narbitrary code when the file was opened by a victim. The Common\nVulnerabilities and Exposures project identifies the following\nproblems:\n\nCVE-2004-1025\n\nMultiple heap-based buffer overflows.\n\nCVE-2004-1026\n\nMultiple integer overflows.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 1.9.14-2woody2.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 1.9.14-17.1.\n\nWe recommend that you upgrade your imlib packages immediately.\";\ntag_summary = \"The remote host is missing an update to imlib\nannounced via advisory DSA 618-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20618-1\";\n\nif(description)\n{\n script_id(53718);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:56:38 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2004-1025\", \"CVE-2004-1026\");\n script_bugtraq_id(11830);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 618-1 (imlib)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"imlib-base\", ver:\"1.9.14-2woody2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gdk-imlib-dev\", ver:\"1.9.14-2woody2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gdk-imlib1\", ver:\"1.9.14-2woody2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imlib-dev\", ver:\"1.9.14-2woody2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imlib-progs\", ver:\"1.9.14-2woody2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imlib1\", ver:\"1.9.14-2woody2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "description": "The remote host is missing an update to imlib2\nannounced via advisory DSA 628-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53466", "href": "http://plugins.openvas.org/nasl.php?oid=53466", "type": "openvas", "title": "Debian Security Advisory DSA 628-1 (imlib2)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_628_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 628-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Pavel Kankovsky discovered that several overflows found in the libXpm\nlibrary were also present in imlib and imlib2, imaging libraries for\nX11. An attacker could create a carefully crafted image file in such\na way that it could cause an application linked with imlib or imlib2\nto execute arbitrary code when the file was opened by a victim. The\nCommon Vulnerabilities and Exposures project identifies the following\nproblems:\n\nCVE-2004-1025\n\nMultiple heap-based buffer overflows. No such code is present in\nimlib2.\n\nCVE-2004-1026\n\nMultiple integer overflows in the imlib library.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 1.0.5-2woody2.\n\nFor the unstable distribution (sid) these problems will be fixed soon.\n\nWe recommend that you upgrade your imlib2 packages.\";\ntag_summary = \"The remote host is missing an update to imlib2\nannounced via advisory DSA 628-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20628-1\";\n\nif(description)\n{\n script_id(53466);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:56:38 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2004-1026\", \"CVE-2004-1025\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 628-1 (imlib2)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libimlib2\", ver:\"1.0.5-2woody2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libimlib2-dev\", ver:\"1.0.5-2woody2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-02T21:10:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-21T00:00:00", "published": "2008-09-04T00:00:00", "id": "OPENVAS:52220", "href": "http://plugins.openvas.org/nasl.php?oid=52220", "type": "openvas", "title": "FreeBSD Ports: imlib", "sourceData": "#\n#VID 2001103a-6bbd-11d9-851d-000a95bc6fae\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following packages are affected:\n imlib\n imlib2\n\nCVE-2004-1025\nMultiple heap-based buffer overflows in imlib 1.9.14 and earlier,\nwhich is used by gkrellm and several window managers, allow remote\nattackers to cause a denial of service (application crash) and execute\narbitrary code via certain image files.\n\nCVE-2004-1026\nMultiple integer overflows in the image handler for imlib 1.9.14 and\nearlier, which is used by gkrellm and several window managers, allow\nremote attackers to cause a denial of service (application crash) and\nexecute arbitrary code via certain image files.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttps://bugzilla.fedora.us/show_bug.cgi?id=2051#c11\nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=138516\nhttp://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/libs/imlib2/src/modules/loaders/loader_xpm.c#rev1.3\nhttp://www.vuxml.org/freebsd/2001103a-6bbd-11d9-851d-000a95bc6fae.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(52220);\n script_version(\"$Revision: 4125 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-21 07:39:51 +0200 (Wed, 21 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_cve_id(\"CVE-2004-1025\", \"CVE-2004-1026\");\n script_bugtraq_id(11830);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"FreeBSD Ports: imlib\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"imlib\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.9.15_2\")<0) {\n txt += 'Package imlib version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"imlib2\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.1.2_1\")<0) {\n txt += 'Package imlib2 version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200501-19.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:54805", "href": "http://plugins.openvas.org/nasl.php?oid=54805", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200501-19 (imlib2)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple overflows have been found in the imlib2 library image decoding\nroutines, potentially allowing the execution of arbitrary code.\";\ntag_solution = \"All imlib2 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=media-libs/imlib2-1.2.0'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200501-19\nhttp://bugs.gentoo.org/show_bug.cgi?id=77002\nhttp://security.gentoo.org/glsa/glsa-200412-03.xml\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200501-19.\";\n\n \n\nif(description)\n{\n script_id(54805);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_bugtraq_id(11830);\n script_cve_id(\"CVE-2004-1026\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200501-19 (imlib2)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"media-libs/imlib2\", unaffected: make_list(\"ge 1.2.0\"), vulnerable: make_list(\"lt 1.2.0\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200412-03.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:54762", "href": "http://plugins.openvas.org/nasl.php?oid=54762", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200412-03 (imlib)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple overflows have been found in the imlib library image decoding\nroutines, potentially allowing execution of arbitrary code.\";\ntag_solution = \"All imlib users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=media-libs/imlib-1.9.14-r3'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200412-03\nhttp://bugs.gentoo.org/show_bug.cgi?id=72681\nhttp://www.gentoo.org/security/en/glsa/glsa-200409-34.xml\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200412-03.\";\n\n \n\nif(description)\n{\n script_id(54762);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_bugtraq_id(11830);\n script_cve_id(\"CVE-2004-1026\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200412-03 (imlib)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"media-libs/imlib\", unaffected: make_list(\"ge 1.9.14-r3\"), vulnerable: make_list(\"le 1.9.14-r2\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-01-07T11:51:24", "description": "Pavel Kankovsky discovered several heap overflow flaw in the imlib\nimage handler. An attacker could create a carefully crafted image file\nin such a way that it could cause an application linked with imlib to\nexecute arbitrary code when the file was opened by a user\n(CVE-2004-1025).\n\nAs well, Pavel also discovered several integer overflows in imlib.\nThese could allow an attacker, creating a carefully crafted image\nfile, to cause an application linked with imlib to execute arbitrary\ncode or crash (CVE-2004-1026).\n\nThe updated packages have been patched to prevent these problems.", "edition": 24, "published": "2005-01-13T00:00:00", "title": "Mandrake Linux Security Advisory : imlib (MDKSA-2005:007)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "modified": "2005-01-13T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:libimlib1", "p-cpe:/a:mandriva:linux:lib64imlib2_1-devel", "p-cpe:/a:mandriva:linux:lib64imlib2_1-filters", "p-cpe:/a:mandriva:linux:libimlib1-devel", "p-cpe:/a:mandriva:linux:libimlib2_1-devel", "cpe:/o:mandrakesoft:mandrake_linux:10.1", "p-cpe:/a:mandriva:linux:libimlib2_1", "p-cpe:/a:mandriva:linux:libimlib2_1-loaders", "p-cpe:/a:mandriva:linux:imlib-cfgeditor", "cpe:/o:mandrakesoft:mandrake_linux:10.0", "p-cpe:/a:mandriva:linux:lib64imlib2_1-loaders", "cpe:/o:mandrakesoft:mandrake_linux:9.2", "p-cpe:/a:mandriva:linux:lib64imlib1", "p-cpe:/a:mandriva:linux:imlib", "p-cpe:/a:mandriva:linux:libimlib2_1-filters", "p-cpe:/a:mandriva:linux:lib64imlib1-devel", "p-cpe:/a:mandriva:linux:lib64imlib2_1"], "id": "MANDRAKE_MDKSA-2005-007.NASL", "href": "https://www.tenable.com/plugins/nessus/16158", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2005:007. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16158);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2004-1025\", \"CVE-2004-1026\");\n script_xref(name:\"MDKSA\", value:\"2005:007\");\n\n script_name(english:\"Mandrake Linux Security Advisory : imlib (MDKSA-2005:007)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Pavel Kankovsky discovered several heap overflow flaw in the imlib\nimage handler. An attacker could create a carefully crafted image file\nin such a way that it could cause an application linked with imlib to\nexecute arbitrary code when the file was opened by a user\n(CVE-2004-1025).\n\nAs well, Pavel also discovered several integer overflows in imlib.\nThese could allow an attacker, creating a carefully crafted image\nfile, to cause an application linked with imlib to execute arbitrary\ncode or crash (CVE-2004-1026).\n\nThe updated packages have been patched to prevent these problems.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:imlib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:imlib-cfgeditor\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64imlib1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64imlib1-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64imlib2_1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64imlib2_1-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64imlib2_1-filters\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64imlib2_1-loaders\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libimlib1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libimlib1-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libimlib2_1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libimlib2_1-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libimlib2_1-filters\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libimlib2_1-loaders\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:9.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/01/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK10.0\", reference:\"imlib-1.9.14-8.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", reference:\"imlib-cfgeditor-1.9.14-8.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64imlib1-1.9.14-8.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64imlib1-devel-1.9.14-8.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64imlib2_1-1.0.6-4.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64imlib2_1-devel-1.0.6-4.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64imlib2_1-filters-1.0.6-4.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"amd64\", reference:\"lib64imlib2_1-loaders-1.0.6-4.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libimlib1-1.9.14-8.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libimlib1-devel-1.9.14-8.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libimlib2_1-1.0.6-4.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libimlib2_1-devel-1.0.6-4.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libimlib2_1-filters-1.0.6-4.2.100mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.0\", cpu:\"i386\", reference:\"libimlib2_1-loaders-1.0.6-4.2.100mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK10.1\", reference:\"imlib-1.9.14-10.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", reference:\"imlib-cfgeditor-1.9.14-10.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"x86_64\", reference:\"lib64imlib1-1.9.14-10.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"x86_64\", reference:\"lib64imlib1-devel-1.9.14-10.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"x86_64\", reference:\"lib64imlib2_1-1.1.0-4.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"x86_64\", reference:\"lib64imlib2_1-devel-1.1.0-4.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"x86_64\", reference:\"lib64imlib2_1-filters-1.1.0-4.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"x86_64\", reference:\"lib64imlib2_1-loaders-1.1.0-4.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"i386\", reference:\"libimlib1-1.9.14-10.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"i386\", reference:\"libimlib1-devel-1.9.14-10.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"i386\", reference:\"libimlib2_1-1.1.0-4.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"i386\", reference:\"libimlib2_1-devel-1.1.0-4.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"i386\", reference:\"libimlib2_1-filters-1.1.0-4.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"i386\", reference:\"libimlib2_1-loaders-1.1.0-4.1.101mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK9.2\", reference:\"imlib-1.9.14-8.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", reference:\"imlib-cfgeditor-1.9.14-8.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64imlib1-1.9.14-8.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64imlib1-devel-1.9.14-8.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64imlib2_1-1.0.6-4.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64imlib2_1-devel-1.0.6-4.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64imlib2_1-filters-1.0.6-4.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"amd64\", reference:\"lib64imlib2_1-loaders-1.0.6-4.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libimlib1-1.9.14-8.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libimlib1-devel-1.9.14-8.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libimlib2_1-1.0.6-4.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libimlib2_1-devel-1.0.6-4.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libimlib2_1-filters-1.0.6-4.2.92mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.2\", cpu:\"i386\", reference:\"libimlib2_1-loaders-1.0.6-4.2.92mdk\", yank:\"mdk\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T10:03:10", "description": "Pavel Kankovsky discovered that several overflows found in the libXpm\nlibrary were also present in imlib and imlib2, imaging libraries for\nX11. An attacker could create a carefully crafted image file in such a\nway that it could cause an application linked with imlib or imlib2 to\nexecute arbitrary code when the file was opened by a victim. The\nCommon Vulnerabilities and Exposures project identifies the following\nproblems :\n\n - CAN-2004-1025\n Multiple heap-based buffer overflows. No such code is\n present in imlib2.\n\n - CAN-2004-1026\n\n Multiple integer overflows in the imlib library.", "edition": 25, "published": "2005-01-06T00:00:00", "title": "Debian DSA-628-1 : imlib2 - integer overflows", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "modified": "2005-01-06T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:imlib2", "cpe:/o:debian:debian_linux:3.0"], "id": "DEBIAN_DSA-628.NASL", "href": "https://www.tenable.com/plugins/nessus/16106", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-628. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16106);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2004-1025\", \"CVE-2004-1026\");\n script_xref(name:\"DSA\", value:\"628\");\n\n script_name(english:\"Debian DSA-628-1 : imlib2 - integer overflows\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Pavel Kankovsky discovered that several overflows found in the libXpm\nlibrary were also present in imlib and imlib2, imaging libraries for\nX11. An attacker could create a carefully crafted image file in such a\nway that it could cause an application linked with imlib or imlib2 to\nexecute arbitrary code when the file was opened by a victim. The\nCommon Vulnerabilities and Exposures project identifies the following\nproblems :\n\n - CAN-2004-1025\n Multiple heap-based buffer overflows. No such code is\n present in imlib2.\n\n - CAN-2004-1026\n\n Multiple integer overflows in the imlib library.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2005/dsa-628\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the imlib2 packages.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 1.0.5-2woody2.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:imlib2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/01/06\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/10/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"libimlib2\", reference:\"1.0.5-2woody2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libimlib2-dev\", reference:\"1.0.5-2woody2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T10:03:09", "description": "Pavel Kankovsky discovered that several overflows found in the libXpm\nlibrary were also present in imlib, an imaging library for X and X11.\nAn attacker could create a carefully crafted image file in such a way\nthat it could cause an application linked with imlib to execute\narbitrary code when the file was opened by a victim. The Common\nVulnerabilities and Exposures project identifies the following\nproblems :\n\n - CAN-2004-1025\n Multiple heap-based buffer overflows.\n\n - CAN-2004-1026\n\n Multiple integer overflows.", "edition": 25, "published": "2004-12-27T00:00:00", "title": "Debian DSA-618-1 : imlib - buffer overflows, integer overflows", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "modified": "2004-12-27T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:imlib", "cpe:/o:debian:debian_linux:3.0"], "id": "DEBIAN_DSA-618.NASL", "href": "https://www.tenable.com/plugins/nessus/16049", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-618. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16049);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2004-1025\", \"CVE-2004-1026\");\n script_bugtraq_id(11830);\n script_xref(name:\"DSA\", value:\"618\");\n\n script_name(english:\"Debian DSA-618-1 : imlib - buffer overflows, integer overflows\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Pavel Kankovsky discovered that several overflows found in the libXpm\nlibrary were also present in imlib, an imaging library for X and X11.\nAn attacker could create a carefully crafted image file in such a way\nthat it could cause an application linked with imlib to execute\narbitrary code when the file was opened by a victim. The Common\nVulnerabilities and Exposures project identifies the following\nproblems :\n\n - CAN-2004-1025\n Multiple heap-based buffer overflows.\n\n - CAN-2004-1026\n\n Multiple integer overflows.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=284925\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2004/dsa-618\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the imlib packages immediately.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 1.9.14-2woody2.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:imlib\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/12/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/12/27\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/12/07\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"gdk-imlib-dev\", reference:\"1.9.14-2woody2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"gdk-imlib1\", reference:\"1.9.14-2woody2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"imlib-base\", reference:\"1.9.14-2woody2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"imlib-dev\", reference:\"1.9.14-2woody2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"imlib-progs\", reference:\"1.9.14-2woody2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"imlib1\", reference:\"1.9.14-2woody2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:05:22", "description": "Updated imlib packages that fix several integer and buffer overflows\nare now available.\n\n[Updated Dec 22, 2004] Added multilib packages to the Itanium, PPC,\nAMD64/Intel EM64T, and IBM eServer zSeries architectures for Red Hat\nEnterprise Linux version 3.\n\nThe imlib packages contain an image loading and rendering library.\n\nPavel Kankovsky discovered several heap overflow flaws that were found\nin the imlib image handler. An attacker could create a carefully\ncrafted image file in such a way that it could cause an application\nlinked with imlib to execute arbitrary code when the file was opened\nby a victim. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CVE-2004-1025 to this issue.\n\nAdditionally, Pavel discovered several integer overflow flaws that\nwere found in the imlib image handler. An attacker could create a\ncarefully crafted image file in such a way that it could cause an\napplication linked with imlib to execute arbitrary code or crash when\nthe file was opened by a victim. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CVE-2004-1026\nto this issue.\n\nUsers of imlib should update to these updated packages, which contain\nbackported patches and are not vulnerable to this issue.", "edition": 27, "published": "2004-12-13T00:00:00", "title": "RHEL 2.1 / 3 : imlib (RHSA-2004:651)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "modified": "2004-12-13T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:3", "cpe:/o:redhat:enterprise_linux:2.1", "p-cpe:/a:redhat:enterprise_linux:imlib", "p-cpe:/a:redhat:enterprise_linux:imlib-cfgeditor", "p-cpe:/a:redhat:enterprise_linux:imlib-devel"], "id": "REDHAT-RHSA-2004-651.NASL", "href": "https://www.tenable.com/plugins/nessus/15947", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2004:651. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15947);\n script_version(\"1.24\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2004-1025\", \"CVE-2004-1026\");\n script_xref(name:\"RHSA\", value:\"2004:651\");\n\n script_name(english:\"RHEL 2.1 / 3 : imlib (RHSA-2004:651)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated imlib packages that fix several integer and buffer overflows\nare now available.\n\n[Updated Dec 22, 2004] Added multilib packages to the Itanium, PPC,\nAMD64/Intel EM64T, and IBM eServer zSeries architectures for Red Hat\nEnterprise Linux version 3.\n\nThe imlib packages contain an image loading and rendering library.\n\nPavel Kankovsky discovered several heap overflow flaws that were found\nin the imlib image handler. An attacker could create a carefully\ncrafted image file in such a way that it could cause an application\nlinked with imlib to execute arbitrary code when the file was opened\nby a victim. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CVE-2004-1025 to this issue.\n\nAdditionally, Pavel discovered several integer overflow flaws that\nwere found in the imlib image handler. An attacker could create a\ncarefully crafted image file in such a way that it could cause an\napplication linked with imlib to execute arbitrary code or crash when\nthe file was opened by a victim. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CVE-2004-1026\nto this issue.\n\nUsers of imlib should update to these updated packages, which contain\nbackported patches and are not vulnerable to this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-1025\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-1026\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2004:651\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected imlib, imlib-cfgeditor and / or imlib-devel\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:imlib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:imlib-cfgeditor\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:imlib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/12/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/12/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(2\\.1|3)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1 / 3.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2004:651\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"imlib-1.9.13-4.3\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"imlib-cfgeditor-1.9.13-4.3\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"imlib-devel-1.9.13-4.3\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"imlib-1.9.13-13.4\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"imlib-devel-1.9.13-13.4\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"imlib / imlib-cfgeditor / imlib-devel\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-20T15:44:07", "description": "Recently, Pavel Kankovsky discovered several buffer overflows in imlib\nwhich were fixed in USN-53-1. It was found that imlib2 was vulnerable\nto similar issues.\n\nIf an attacker tricked a user into loading a malicious XPM or BMP\nimage, he could exploit this to execute arbitrary code in the context\nof the user opening the image.\n\nThese vulnerabilities might also lead to privilege escalation if a\nprivileged server process is using this library; for example, a PHP\nscript on the web server which does automatic image processing might\nuse the php-imlib package, in which case a remote attacker could\npossibly execute arbitrary code with the web server's privileges.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2006-01-15T00:00:00", "title": "Ubuntu 4.10 : imlib2 vulnerabilities (USN-55-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "modified": "2006-01-15T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libimlib2-dev", "p-cpe:/a:canonical:ubuntu_linux:libimlib2", "cpe:/o:canonical:ubuntu_linux:4.10"], "id": "UBUNTU_USN-55-1.NASL", "href": "https://www.tenable.com/plugins/nessus/20673", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-55-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(20673);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2004-1025\", \"CVE-2004-1026\");\n script_xref(name:\"USN\", value:\"55-1\");\n\n script_name(english:\"Ubuntu 4.10 : imlib2 vulnerabilities (USN-55-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Recently, Pavel Kankovsky discovered several buffer overflows in imlib\nwhich were fixed in USN-53-1. It was found that imlib2 was vulnerable\nto similar issues.\n\nIf an attacker tricked a user into loading a malicious XPM or BMP\nimage, he could exploit this to execute arbitrary code in the context\nof the user opening the image.\n\nThese vulnerabilities might also lead to privilege escalation if a\nprivileged server process is using this library; for example, a PHP\nscript on the web server which does automatic image processing might\nuse the php-imlib package, in which case a remote attacker could\npossibly execute arbitrary code with the web server's privileges.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libimlib2 and / or libimlib2-dev packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libimlib2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libimlib2-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:4.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(4\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 4.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"4.10\", pkgname:\"libimlib2\", pkgver:\"1.1.0-12ubuntu2.1\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"libimlib2-dev\", pkgver:\"1.1.0-12ubuntu2.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libimlib2 / libimlib2-dev\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-20T15:44:05", "description": "Pavel Kankovsky discovered several buffer overflows in imlib. If an\nattacker tricked a user into loading a malicious image, he could\nexploit this to execute arbitrary code in the context of the user\nopening the image.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2006-01-15T00:00:00", "title": "Ubuntu 4.10 : imlib+png2 vulnerabilities (USN-53-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "modified": "2006-01-15T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:imlib1", "p-cpe:/a:canonical:ubuntu_linux:imlib1-dev", "p-cpe:/a:canonical:ubuntu_linux:gdk-imlib1-dev", "cpe:/o:canonical:ubuntu_linux:4.10", "p-cpe:/a:canonical:ubuntu_linux:gdk-imlib1", "p-cpe:/a:canonical:ubuntu_linux:imlib-progs", "p-cpe:/a:canonical:ubuntu_linux:imlib-base"], "id": "UBUNTU_USN-53-1.NASL", "href": "https://www.tenable.com/plugins/nessus/20671", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-53-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(20671);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2004-1025\", \"CVE-2004-1026\");\n script_xref(name:\"USN\", value:\"53-1\");\n\n script_name(english:\"Ubuntu 4.10 : imlib+png2 vulnerabilities (USN-53-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Pavel Kankovsky discovered several buffer overflows in imlib. If an\nattacker tricked a user into loading a malicious image, he could\nexploit this to execute arbitrary code in the context of the user\nopening the image.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:gdk-imlib1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:gdk-imlib1-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:imlib-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:imlib-progs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:imlib1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:imlib1-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:4.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/12/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2004-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(4\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 4.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"4.10\", pkgname:\"gdk-imlib1\", pkgver:\"1.9.14-16ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"gdk-imlib1-dev\", pkgver:\"1.9.14-16ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"imlib-base\", pkgver:\"1.9.14-16ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"imlib-progs\", pkgver:\"1.9.14-16ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"imlib1\", pkgver:\"1.9.14-16ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"imlib1-dev\", pkgver:\"1.9.14-16ubuntu1.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"gdk-imlib1 / gdk-imlib1-dev / imlib-base / imlib-progs / imlib1 / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T10:40:26", "description": "Pavel Kankovsky reports :\n\nImlib affected by a variant of CAN-2004-0782 too.\n\nI've discovered more vulnerabilities in Imlib (1.9.13). In particular,\nit appears to be affected by a variant of Chris Evans' libXpm flaw #1\n(CAN-2004-0782, see\nhttp://scary.beasts.org/security/CESA-2004-003.txt). Look at the\nattached image, it kills ee on my 7.3.\n\nThe flaws also affect imlib2.", "edition": 27, "published": "2005-07-13T00:00:00", "title": "FreeBSD : imlib -- xpm heap buffer overflows and integer overflows (2001103a-6bbd-11d9-851d-000a95bc6fae)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026", "CVE-2004-1025", "CVE-2004-0782"], "modified": "2005-07-13T00:00:00", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:imlib", "p-cpe:/a:freebsd:freebsd:imlib2"], "id": "FREEBSD_PKG_2001103A6BBD11D9851D000A95BC6FAE.NASL", "href": "https://www.tenable.com/plugins/nessus/18864", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18864);\n script_version(\"1.23\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2004-1025\", \"CVE-2004-1026\");\n script_bugtraq_id(11830);\n\n script_name(english:\"FreeBSD : imlib -- xpm heap buffer overflows and integer overflows (2001103a-6bbd-11d9-851d-000a95bc6fae)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Pavel Kankovsky reports :\n\nImlib affected by a variant of CAN-2004-0782 too.\n\nI've discovered more vulnerabilities in Imlib (1.9.13). In particular,\nit appears to be affected by a variant of Chris Evans' libXpm flaw #1\n(CAN-2004-0782, see\nhttp://scary.beasts.org/security/CESA-2004-003.txt). Look at the\nattached image, it kills ee on my 7.3.\n\nThe flaws also affect imlib2.\"\n );\n # https://bugzilla.fedora.us/show_bug.cgi?id=2051#c11\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bac744f4\"\n );\n # https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=138516\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=138516\"\n );\n # http://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/libs/imlib2/src/modules/loaders/loader_xpm.c#rev1.3\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3d308aed\"\n );\n # https://vuxml.freebsd.org/freebsd/2001103a-6bbd-11d9-851d-000a95bc6fae.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d7d0b31c\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:imlib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:imlib2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/12/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/07/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"imlib<1.9.15_2\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"imlib2<1.1.2_1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T10:51:53", "description": "The remote host is affected by the vulnerability described in GLSA-200412-03\n(imlib: Buffer overflows in image decoding)\n\n Pavel Kankovsky discovered that several overflows found in the\n libXpm library (see GLSA 200409-34) also applied to imlib. He also\n fixed a number of other potential flaws.\n \nImpact :\n\n A remote attacker could entice a user to view a carefully-crafted\n image file, which would potentially lead to execution of arbitrary code\n with the rights of the user viewing the image. This affects any program\n that makes use of the imlib library.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 27, "published": "2004-12-06T00:00:00", "title": "GLSA-200412-03 : imlib: Buffer overflows in image decoding", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026"], "modified": "2004-12-06T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:imlib"], "id": "GENTOO_GLSA-200412-03.NASL", "href": "https://www.tenable.com/plugins/nessus/15913", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200412-03.\n#\n# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15913);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2004-1026\");\n script_xref(name:\"GLSA\", value:\"200412-03\");\n\n script_name(english:\"GLSA-200412-03 : imlib: Buffer overflows in image decoding\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200412-03\n(imlib: Buffer overflows in image decoding)\n\n Pavel Kankovsky discovered that several overflows found in the\n libXpm library (see GLSA 200409-34) also applied to imlib. He also\n fixed a number of other potential flaws.\n \nImpact :\n\n A remote attacker could entice a user to view a carefully-crafted\n image file, which would potentially lead to execution of arbitrary code\n with the rights of the user viewing the image. This affects any program\n that makes use of the imlib library.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200409-34\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200412-03\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All imlib users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=media-libs/imlib-1.9.14-r3'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:imlib\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/12/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/12/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"media-libs/imlib\", unaffected:make_list(\"ge 1.9.14-r3\"), vulnerable:make_list(\"le 1.9.14-r2\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"imlib\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T10:51:54", "description": "The remote host is affected by the vulnerability described in GLSA-200501-19\n(imlib2: Buffer overflows in image decoding)\n\n Pavel Kankovsky discovered that several buffer overflows found in\n the libXpm library (see GLSA 200409-34) also apply to imlib (see GLSA\n 200412-03) and imlib2. He also fixed a number of other potential\n security vulnerabilities.\n \nImpact :\n\n A remote attacker could entice a user to view a carefully-crafted\n image file, which would potentially lead to the execution of arbitrary\n code with the rights of the user viewing the image. This affects any\n program that utilizes of the imlib2 library.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 25, "published": "2005-02-14T00:00:00", "title": "GLSA-200501-19 : imlib2: Buffer overflows in image decoding", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-1026"], "modified": "2005-02-14T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:imlib2"], "id": "GENTOO_GLSA-200501-19.NASL", "href": "https://www.tenable.com/plugins/nessus/16410", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200501-19.\n#\n# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16410);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2004-1026\");\n script_xref(name:\"GLSA\", value:\"200501-19\");\n\n script_name(english:\"GLSA-200501-19 : imlib2: Buffer overflows in image decoding\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200501-19\n(imlib2: Buffer overflows in image decoding)\n\n Pavel Kankovsky discovered that several buffer overflows found in\n the libXpm library (see GLSA 200409-34) also apply to imlib (see GLSA\n 200412-03) and imlib2. He also fixed a number of other potential\n security vulnerabilities.\n \nImpact :\n\n A remote attacker could entice a user to view a carefully-crafted\n image file, which would potentially lead to the execution of arbitrary\n code with the rights of the user viewing the image. This affects any\n program that utilizes of the imlib2 library.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n # http://security.gentoo.org/glsa/glsa-200412-03.xml\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200412-03\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200501-19\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All imlib2 users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=media-libs/imlib2-1.2.0'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:imlib2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"media-libs/imlib2\", unaffected:make_list(\"ge 1.2.0\"), vulnerable:make_list(\"lt 1.2.0\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"imlib2\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "debian": [{"lastseen": "2020-11-11T13:12:43", "bulletinFamily": "unix", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 618-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nDecember 24th, 2004 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : imlib\nVulnerability : buffer overflows, integer overflows\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CAN-2004-1025 CAN-2004-1026\nBugTraq ID : 11830\nDebian Bug : 284925\n\nPavel Kankovsky discovered that several overflows found in the libXpm\nlibrary were also present in imlib, an imaging library for X and X11.\nAn attacker could create a carefully crafted image file in such a way\nthat it could cause an application linked with imlib to execute\narbitrary code when the file was opened by a victim. The Common\nVulnerabilities and Exposures project identifies the following\nproblems:\n\nCAN-2004-1025\n\n Multiple heap-based buffer overflows.\n\nCAN-2004-1026\n\n Multiple integer overflows.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 1.9.14-2woody2.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 1.9.14-17.1.\n\nWe recommend that you upgrade your imlib packages immediately.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/i/imlib/imlib_1.9.14-2woody2.dsc\n Size/MD5 checksum: 805 6b89c44e7635494ab6309f31e8977a71\n http://security.debian.org/pool/updates/main/i/imlib/imlib_1.9.14-2woody2.diff.gz\n Size/MD5 checksum: 273298 66b9b193f65f0f552a3c7475504b4aa3\n http://security.debian.org/pool/updates/main/i/imlib/imlib_1.9.14.orig.tar.gz\n Size/MD5 checksum: 748591 1fa54011e4e1db532d7eadae3ced6a8c\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/i/imlib/imlib-base_1.9.14-2woody2_all.deb\n Size/MD5 checksum: 114710 04c82fdad40b4c81ca6145015d1ca9e7\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody2_alpha.deb\n Size/MD5 checksum: 119716 e6b3de272b4ccded198ca1c7a8cbe9c7\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody2_alpha.deb\n Size/MD5 checksum: 97146 afa40cb2097baab7293694292a163373\n http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody2_alpha.deb\n Size/MD5 checksum: 117364 43f345f06377fefe9a5976a3d571876c\n http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody2_alpha.deb\n Size/MD5 checksum: 262202 2baf347e73e7833f340b72d250709b2f\n http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody2_alpha.deb\n Size/MD5 checksum: 97202 af8d9bcb83596b124cc7148b4b42a612\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody2_arm.deb\n Size/MD5 checksum: 94088 97cab67730bda9ca0a83ff1e8fd646c7\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody2_arm.deb\n Size/MD5 checksum: 75402 db81fe94e6b35c3baa2505f533f6aa01\n http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody2_arm.deb\n Size/MD5 checksum: 94136 d6d974eb4fb709141cd8482b45756a74\n http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody2_arm.deb\n Size/MD5 checksum: 258262 da89d3962a56d4d37bcb4084e5ae4176\n http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody2_arm.deb\n Size/MD5 checksum: 76330 b1f75f5cc08f4175b72ba932c7b34210\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody2_i386.deb\n Size/MD5 checksum: 77884 c24a0ebb06c178eb4d473c20433b7389\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody2_i386.deb\n Size/MD5 checksum: 69338 b284172f465ac35e7fdf44bea07504e8\n http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody2_i386.deb\n Size/MD5 checksum: 76452 acaaca70c492ee827d678743dd990d61\n http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody2_i386.deb\n Size/MD5 checksum: 258354 790ada2bfc6205c0cd43459ae95fb127\n http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody2_i386.deb\n Size/MD5 checksum: 69730 05f8b9bbab5f9008599f2fa37caaed2c\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody2_ia64.deb\n Size/MD5 checksum: 129024 a059b5c1e0411f389c2fd39e594f5b5a\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody2_ia64.deb\n Size/MD5 checksum: 116312 9eb937b6c56c0237487b2bf2e84eed4f\n http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody2_ia64.deb\n Size/MD5 checksum: 129156 c726f93cf1456230e99ac2c03783080f\n http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody2_ia64.deb\n Size/MD5 checksum: 266510 87aee70d85386bd2c29ee89b76360c75\n http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody2_ia64.deb\n Size/MD5 checksum: 119094 026ac0e934b06183ee32f46cb70dbe76\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody2_hppa.deb\n Size/MD5 checksum: 105152 1cdbb634730781005e656d4a6f45afe4\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody2_hppa.deb\n Size/MD5 checksum: 92194 902a728a355b9090c76083e49240111c\n http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody2_hppa.deb\n Size/MD5 checksum: 103532 e86528e832c62b21b90e4d1a15c5821f\n http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody2_hppa.deb\n Size/MD5 checksum: 261002 f39d5a52457a8a348d7881a649450fe3\n http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody2_hppa.deb\n Size/MD5 checksum: 91622 efec147e4b6fb0bfb0d6510359dcd6a3\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody2_m68k.deb\n Size/MD5 checksum: 72004 3cb969b4018031188492c6bc448705dc\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody2_m68k.deb\n Size/MD5 checksum: 64146 8bbbf2e8b4f7c31aa4e302dffe35ad71\n http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody2_m68k.deb\n Size/MD5 checksum: 69820 8d7d31a6c3a44f7a3dcb5c0e17fc7bca\n http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody2_m68k.deb\n Size/MD5 checksum: 257372 52888389b545dc1e3cce3b899a65a2d4\n http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody2_m68k.deb\n Size/MD5 checksum: 64660 86ed5f17d0a2ab99c8775619b451cb17\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody2_mips.deb\n Size/MD5 checksum: 95756 615f2919772c3278475db2a123e10365\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody2_mips.deb\n Size/MD5 checksum: 75404 04fc84337f3cc79da350e63e54c0bd39\n http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody2_mips.deb\n Size/MD5 checksum: 92638 fc95257f5614e0ca9000083d0863e23e\n http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody2_mips.deb\n Size/MD5 checksum: 257934 43d3ab6970888d80aca888a90fc3b9dc\n http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody2_mips.deb\n Size/MD5 checksum: 75948 45b966a81a0bc4fdad17776491eebfbb\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody2_mipsel.deb\n Size/MD5 checksum: 95806 5d8184b2fa877b5140df8cd4f05bc629\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody2_mipsel.deb\n Size/MD5 checksum: 75478 54248fbb3244f95da8bd1a5e0dcc64c2\n http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody2_mipsel.deb\n Size/MD5 checksum: 92688 ba0e8f951706a1642ab2994a11113a0c\n http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody2_mipsel.deb\n Size/MD5 checksum: 257834 99d601494d76618f8974b05ba3f21401\n http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody2_mipsel.deb\n Size/MD5 checksum: 75884 856fed2b0af1665d36a7ac76dc4516a4\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody2_powerpc.deb\n Size/MD5 checksum: 94166 ce1b5d6adc54b226054a2fbd83b2a86d\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody2_powerpc.deb\n Size/MD5 checksum: 76854 ba841bf89a7af734b741a33a591cab8f\n http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody2_powerpc.deb\n Size/MD5 checksum: 90276 23d95df53d747a550721960c673e8d9f\n http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody2_powerpc.deb\n Size/MD5 checksum: 258522 4619a569bcb42a6ff4e691a9a73b4298\n http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody2_powerpc.deb\n Size/MD5 checksum: 75432 1f72571029157018583561cd829f47b1\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody2_s390.deb\n Size/MD5 checksum: 83314 ba3c9382fe7b468b74e36f8cd4eece90\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody2_s390.deb\n Size/MD5 checksum: 78052 2eb2a4951c05bedbe5e131b8f6ecc3eb\n http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody2_s390.deb\n Size/MD5 checksum: 84168 9de33add121dc1d258389522c0456544\n http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody2_s390.deb\n Size/MD5 checksum: 258680 909968f199ff27b6f6a51712043925d9\n http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody2_s390.deb\n Size/MD5 checksum: 78622 9eb679c1377078e6065f8f0183388a70\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody2_sparc.deb\n Size/MD5 checksum: 88778 d37e329386b3b5c9514fb9619175e75f\n http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody2_sparc.deb\n Size/MD5 checksum: 76534 23476af1594709264a14e72a301bd747\n http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody2_sparc.deb\n Size/MD5 checksum: 85812 74c633ae47eab66ee3402b9b3f8329b5\n http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody2_sparc.deb\n Size/MD5 checksum: 258760 87f9a03a2528ff6dce1008ad9a7e1392\n http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody2_sparc.deb\n Size/MD5 checksum: 76790 db539c8ee1aff2573c2e54bb525468fc\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2004-12-24T00:00:00", "published": "2004-12-24T00:00:00", "id": "DEBIAN:DSA-618-1:B413A", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00227.html", "title": "[SECURITY] [DSA 618-1] New imlib packages fix arbitrary code execution", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-11-11T13:16:54", "bulletinFamily": "unix", "cvelist": ["CVE-2004-1026", "CVE-2004-1025"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 628-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 6th, 2005 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : imlib2\nVulnerability : integer overflows\nProblem-Type : remote\nDebian-specific: no\nCVE ID : CAN-2004-1026\n\nPavel Kankovsky discovered that several overflows found in the libXpm\nlibrary were also present in imlib and imlib2, imaging libraries for\nX11. An attacker could create a carefully crafted image file in such\na way that it could cause an application linked with imlib or imlib2\nto execute arbitrary code when the file was opened by a victim. The\nCommon Vulnerabilities and Exposures project identifies the following\nproblems:\n\nCAN-2004-1025\n\n Multiple heap-based buffer overflows. No such code is present in\n imlib2.\n\nCAN-2004-1026\n\n Multiple integer overflows in the imlib library.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 1.0.5-2woody2.\n\nFor the unstable distribution (sid) these problems will be fixed soon.\n\nWe recommend that you upgrade your imlib2 packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/i/imlib2/imlib2_1.0.5-2woody2.dsc\n Size/MD5 checksum: 733 6f6e8508b5b630a86f9efcfecde7def4\n http://security.debian.org/pool/updates/main/i/imlib2/imlib2_1.0.5-2woody2.diff.gz\n Size/MD5 checksum: 24428 a564f25fde0c5b0cabcc09d5b5159535\n http://security.debian.org/pool/updates/main/i/imlib2/imlib2_1.0.5.orig.tar.gz\n Size/MD5 checksum: 688261 3b1a80c95ff2a4cfb3bce49e27d94461\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2_1.0.5-2woody2_alpha.deb\n Size/MD5 checksum: 191216 5fb5991f4fb1239e5f1cd0c1a7d969bf\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2-dev_1.0.5-2woody2_alpha.deb\n Size/MD5 checksum: 483026 cdf1447ba093954a4d99bec1d04aecb9\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2_1.0.5-2woody2_arm.deb\n Size/MD5 checksum: 165194 2c7d609e7f2777a118be441b7379ec49\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2-dev_1.0.5-2woody2_arm.deb\n Size/MD5 checksum: 440948 601854f35385592e7c3daeda7c6e946b\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2_1.0.5-2woody2_i386.deb\n Size/MD5 checksum: 149446 51b598088378311845699e97e480f88d\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2-dev_1.0.5-2woody2_i386.deb\n Size/MD5 checksum: 403528 ffbb69fee4cf35317c63813e86153173\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2_1.0.5-2woody2_ia64.deb\n Size/MD5 checksum: 246832 aefd120663f3d66136a295fb2834ebc4\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2-dev_1.0.5-2woody2_ia64.deb\n Size/MD5 checksum: 508434 06f35a685680b023cd403c35b7ae423f\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2_1.0.5-2woody2_hppa.deb\n Size/MD5 checksum: 193598 f5d1aa5591f46bf7cc0a4991ebf17b57\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2-dev_1.0.5-2woody2_hppa.deb\n Size/MD5 checksum: 467452 1692700274cf6db934c3e8eada86e0ca\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2_1.0.5-2woody2_m68k.deb\n Size/MD5 checksum: 149362 b7b490352539282cb496fe0033f1510c\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2-dev_1.0.5-2woody2_m68k.deb\n Size/MD5 checksum: 402692 2d2848f5df47b51e6731e63d2e3f4a61\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2_1.0.5-2woody2_mips.deb\n Size/MD5 checksum: 158132 8fa35f404b87dc55a85b9f864c60dd3b\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2-dev_1.0.5-2woody2_mips.deb\n Size/MD5 checksum: 447340 d7260c65edee790294ca5abe78ed8ea9\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2_1.0.5-2woody2_mipsel.deb\n Size/MD5 checksum: 157308 ca665733cf4f1bba438d4e8c1dc2b2d3\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2-dev_1.0.5-2woody2_mipsel.deb\n Size/MD5 checksum: 439724 910d1d3f6d92c33229046a07780e52d1\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2_1.0.5-2woody2_powerpc.deb\n Size/MD5 checksum: 168694 cd8efd37e1b4c99790676b7859f7d655\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2-dev_1.0.5-2woody2_powerpc.deb\n Size/MD5 checksum: 443648 f0cd41775ea1e80875e4109662408e52\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2_1.0.5-2woody2_s390.deb\n Size/MD5 checksum: 169030 8200d4599577df133a9a944786e958e7\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2-dev_1.0.5-2woody2_s390.deb\n Size/MD5 checksum: 421472 f7fc3deb38b061fb5e6bd1f448dea617\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2_1.0.5-2woody2_sparc.deb\n Size/MD5 checksum: 166290 96777c27912c44e1ca40089cca0a5453\n http://security.debian.org/pool/updates/main/i/imlib2/libimlib2-dev_1.0.5-2woody2_sparc.deb\n Size/MD5 checksum: 434848 edc14a5c15cab67eaa1b7cf50ae28450\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2005-01-06T00:00:00", "published": "2005-01-06T00:00:00", "id": "DEBIAN:DSA-628-1:B9670", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2005/msg00006.html", "title": "[SECURITY] [DSA 628-1] New imlib2 packages fix arbitrary code execution", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:27", "bulletinFamily": "unix", "cvelist": ["CVE-2004-1026"], "edition": 1, "description": "### Background\n\nimlib2 is an advanced replacement for image manipulation libraries such as libXpm. It is utilized by numerous programs, including gkrellm and several window managers, to display images. \n\n### Description\n\nPavel Kankovsky discovered that several buffer overflows found in the libXpm library (see GLSA 200409-34) also apply to imlib (see GLSA 200412-03) and imlib2. He also fixed a number of other potential security vulnerabilities. \n\n### Impact\n\nA remote attacker could entice a user to view a carefully-crafted image file, which would potentially lead to the execution of arbitrary code with the rights of the user viewing the image. This affects any program that utilizes of the imlib2 library. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll imlib2 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-libs/imlib2-1.2.0\"", "modified": "2005-01-11T00:00:00", "published": "2005-01-11T00:00:00", "id": "GLSA-200501-19", "href": "https://security.gentoo.org/glsa/200501-19", "type": "gentoo", "title": "imlib2: Buffer overflows in image decoding", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-06T19:46:57", "bulletinFamily": "unix", "cvelist": ["CVE-2004-1026"], "description": "### Background\n\nimlib is an advanced replacement library for image manipulation libraries like libXpm. It is called by numerous programs, including gkrellm and several window managers, to help in displaying images. \n\n### Description\n\nPavel Kankovsky discovered that several overflows found in the libXpm library (see GLSA 200409-34) also applied to imlib. He also fixed a number of other potential flaws. \n\n### Impact\n\nA remote attacker could entice a user to view a carefully-crafted image file, which would potentially lead to execution of arbitrary code with the rights of the user viewing the image. This affects any program that makes use of the imlib library. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll imlib users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-libs/imlib-1.9.14-r3\"", "edition": 1, "modified": "2004-12-06T00:00:00", "published": "2004-12-06T00:00:00", "id": "GLSA-200412-03", "href": "https://security.gentoo.org/glsa/200412-03", "type": "gentoo", "title": "imlib: Buffer overflows in image decoding", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:11", "bulletinFamily": "software", "cvelist": ["CVE-2004-1026"], "description": "- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\nGentoo Linux Security Advisory GLSA 200412-03\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\n http://security.gentoo.org/\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\n\r\n Severity: Normal\r\n Title: imlib: Buffer overflows in image decoding\r\n Date: December 06, 2004\r\n Bugs: #72681\r\n ID: 200412-03\r\n\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\n\r\nSynopsis\r\n========\r\n\r\nMultiple overflows have been found in the imlib library image decoding\r\nroutines, potentially allowing execution of arbitrary code.\r\n\r\nBackground\r\n==========\r\n\r\nimlib is an advanced replacement library for image manipulation\r\nlibraries like libXpm. It is called by numerous programs, including\r\ngkrellm and several window managers, to help in displaying images.\r\n\r\nAffected packages\r\n=================\r\n\r\n -------------------------------------------------------------------\r\n Package / Vulnerable / Unaffected\r\n -------------------------------------------------------------------\r\n 1 media-libs/imlib <= 1.9.14-r2 >= 1.9.14-r3\r\n\r\nDescription\r\n===========\r\n\r\nPavel Kankovsky discovered that several overflows found in the libXpm\r\nlibrary (see GLSA 200409-34) also applied to imlib. He also fixed a\r\nnumber of other potential flaws.\r\n\r\nImpact\r\n======\r\n\r\nA remote attacker could entice a user to view a carefully-crafted image\r\nfile, which would potentially lead to execution of arbitrary code with\r\nthe rights of the user viewing the image. This affects any program that\r\nmakes use of the imlib library.\r\n\r\nWorkaround\r\n==========\r\n\r\nThere is no known workaround at this time.\r\n\r\nResolution\r\n==========\r\n\r\nAll imlib users should upgrade to the latest version:\r\n\r\n # emerge --sync\r\n # emerge --ask --oneshot --verbose ">=media-libs/imlib-1.9.14-r3"\r\n\r\nReferences\r\n==========\r\n\r\n [ 1 ] GLSA 200409-34\r\n http://www.gentoo.org/security/en/glsa/glsa-200409-34.xml\r\n [ 2 ] CAN-2004-1026\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1026\r\n\r\nAvailability\r\n============\r\n\r\nThis GLSA and any updates to it are available for viewing at\r\nthe Gentoo Security Website:\r\n\r\n http://security.gentoo.org/glsa/glsa-200412-03.xml\r\n\r\nConcerns?\r\n=========\r\n\r\nSecurity is a primary focus of Gentoo Linux and ensuring the\r\nconfidentiality and security of our users machines is of utmost\r\nimportance to us. Any security concerns should be addressed to\r\nsecurity@gentoo.org or alternatively, you may file a bug at\r\nhttp://bugs.gentoo.org.\r\n\r\nLicense\r\n=======\r\n\r\nCopyright 2004 Gentoo Foundation, Inc; referenced text\r\nbelongs to its owner(s).\r\n\r\nThe contents of this document are licensed under the\r\nCreative Commons - Attribution / Share Alike license.\r\n\r\nhttp://creativecommons.org/licenses/by-sa/2.0\r\n", "edition": 1, "modified": "2004-12-07T00:00:00", "published": "2004-12-07T00:00:00", "id": "SECURITYVULNS:DOC:7295", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:7295", "title": "[Full-Disclosure] [ GLSA 200412-03 ] imlib: Buffer overflows in image decoding", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}