ID FEDORA_2004-289.NASL Type nessus Reporter Tenable Modified 2015-10-21T00:00:00
Description
During testing of a previously fixed flaw in Qt (CVE-2004-0691), a flaw was discovered in the BMP image processor of gtk2. An attacker could create a carefully crafted BMP file which would cause an application to enter an infinite loop and not respond to user input when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0753 to this issue.
During a security audit Chris Evans discovered a stack and a heap overflow in the XPM image decoder. An attacker could create a carefully crafted XPM file which could cause an application linked with gtk2 to crash or possibly execute arbitrary code when the file was opened by a victim. (CVE-2004-0782, CVE-2004-0783)
Chris Evans also discovered an integer overflow in the ICO image decoder. An attacker could create a carefully crafted ICO file which could cause an application linked with gtk2 to crash when the file was opened by a victim. (CVE-2004-0788)
Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory 2004-289.
#
include("compat.inc");
if (description)
{
script_id(14744);
script_version ("$Revision: 1.12 $");
script_cvs_date("$Date: 2015/10/21 21:09:31 $");
script_cve_id("CVE-2004-0753");
script_xref(name:"FEDORA", value:"2004-289");
script_name(english:"Fedora Core 2 : gtk2-2.4.7-2.4 (2004-289)");
script_summary(english:"Checks rpm output for the updated packages.");
script_set_attribute(
attribute:"synopsis",
value:"The remote Fedora Core host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
"During testing of a previously fixed flaw in Qt (CVE-2004-0691), a
flaw was discovered in the BMP image processor of gtk2. An attacker
could create a carefully crafted BMP file which would cause an
application to enter an infinite loop and not respond to user input
when the file was opened by a victim. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CVE-2004-0753
to this issue.
During a security audit Chris Evans discovered a stack and a heap
overflow in the XPM image decoder. An attacker could create a
carefully crafted XPM file which could cause an application linked
with gtk2 to crash or possibly execute arbitrary code when the file
was opened by a victim. (CVE-2004-0782, CVE-2004-0783)
Chris Evans also discovered an integer overflow in the ICO image
decoder. An attacker could create a carefully crafted ICO file which
could cause an application linked with gtk2 to crash when the file was
opened by a victim. (CVE-2004-0788)
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
);
# https://lists.fedoraproject.org/pipermail/announce/2004-September/000295.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?7949bea8"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected gtk2, gtk2-debuginfo and / or gtk2-devel packages."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gtk2");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gtk2-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gtk2-devel");
script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:2");
script_set_attribute(attribute:"patch_publication_date", value:"2004/09/15");
script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/15");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2004-2015 Tenable Network Security, Inc.");
script_family(english:"Fedora Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^2([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 2.x", "Fedora " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
flag = 0;
if (rpm_check(release:"FC2", reference:"gtk2-2.4.7-2.4")) flag++;
if (rpm_check(release:"FC2", reference:"gtk2-debuginfo-2.4.7-2.4")) flag++;
if (rpm_check(release:"FC2", reference:"gtk2-devel-2.4.7-2.4")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gtk2 / gtk2-debuginfo / gtk2-devel");
}
{"id": "FEDORA_2004-289.NASL", "bulletinFamily": "scanner", "title": "Fedora Core 2 : gtk2-2.4.7-2.4 (2004-289)", "description": "During testing of a previously fixed flaw in Qt (CVE-2004-0691), a flaw was discovered in the BMP image processor of gtk2. An attacker could create a carefully crafted BMP file which would cause an application to enter an infinite loop and not respond to user input when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0753 to this issue.\n\nDuring a security audit Chris Evans discovered a stack and a heap overflow in the XPM image decoder. An attacker could create a carefully crafted XPM file which could cause an application linked with gtk2 to crash or possibly execute arbitrary code when the file was opened by a victim. (CVE-2004-0782, CVE-2004-0783)\n\nChris Evans also discovered an integer overflow in the ICO image decoder. An attacker could create a carefully crafted ICO file which could cause an application linked with gtk2 to crash when the file was opened by a victim. (CVE-2004-0788)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2004-09-15T00:00:00", "modified": "2015-10-21T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=14744", "reporter": "Tenable", "references": ["http://www.nessus.org/u?7949bea8"], "cvelist": ["CVE-2004-0753"], "type": "nessus", "lastseen": "2017-10-29T13:46:04", "history": [{"bulletin": {"bulletinFamily": "scanner", "cpe": [], "cvelist": ["CVE-2004-0753"], "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "description": "During testing of a previously fixed flaw in Qt (CVE-2004-0691), a flaw was discovered in the BMP image processor of gtk2. An attacker could create a carefully crafted BMP file which would cause an application to enter an infinite loop and not respond to user input when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0753 to this issue.\n\nDuring a security audit Chris Evans discovered a stack and a heap overflow in the XPM image decoder. An attacker could create a carefully crafted XPM file which could cause an application linked with gtk2 to crash or possibly execute arbitrary code when the file was opened by a victim. (CVE-2004-0782, CVE-2004-0783)\n\nChris Evans also discovered an integer overflow in the ICO image decoder. An attacker could create a carefully crafted ICO file which could cause an application linked with gtk2 to crash when the file was opened by a victim. (CVE-2004-0788)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 1, "enchantments": {}, "hash": "1f620928e34fd9ba59b171c9706f1c123c634fe9dce45c7a417b6ba6ec68755c", "hashmap": [{"hash": "0ceeb06c1374ef550e5bba73476aad93", "key": "href"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "baf4d544c8366c0398a49f23d6904d9b", "key": "title"}, {"hash": "44cb002eada94b974cb3d846457159e5", "key": "sourceData"}, {"hash": "729db3e07a09db3a41dc1734e04ce44e", "key": "pluginID"}, {"hash": "ef87dcdda9b5c120b2e85cf27ac3b61d", "key": "description"}, {"hash": "49e6633ed2be16e68ac31dc971118d8c", "key": "cvelist"}, {"hash": "76acd40a22a0c1b78b1a26c0e2af75da", "key": "references"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "55c15b2ee014f410bc35a2ea45f82539", "key": "modified"}, {"hash": "84813b1457b92d6ba1174abffbb83a2f", "key": "cvss"}, {"hash": "5fc6166254a9d850b27783380800b4fe", "key": "published"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "cpe"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=14744", "id": "FEDORA_2004-289.NASL", "lastseen": "2016-09-26T17:26:46", "modified": "2015-10-21T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.2", "pluginID": "14744", "published": "2004-09-15T00:00:00", "references": ["http://www.nessus.org/u?7949bea8"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2004-289.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(14744);\n script_version (\"$Revision: 1.12 $\");\n script_cvs_date(\"$Date: 2015/10/21 21:09:31 $\");\n\n script_cve_id(\"CVE-2004-0753\");\n script_xref(name:\"FEDORA\", value:\"2004-289\");\n\n script_name(english:\"Fedora Core 2 : gtk2-2.4.7-2.4 (2004-289)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"During testing of a previously fixed flaw in Qt (CVE-2004-0691), a\nflaw was discovered in the BMP image processor of gtk2. An attacker\ncould create a carefully crafted BMP file which would cause an\napplication to enter an infinite loop and not respond to user input\nwhen the file was opened by a victim. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CVE-2004-0753\nto this issue.\n\nDuring a security audit Chris Evans discovered a stack and a heap\noverflow in the XPM image decoder. An attacker could create a\ncarefully crafted XPM file which could cause an application linked\nwith gtk2 to crash or possibly execute arbitrary code when the file\nwas opened by a victim. (CVE-2004-0782, CVE-2004-0783)\n\nChris Evans also discovered an integer overflow in the ICO image\ndecoder. An attacker could create a carefully crafted ICO file which\ncould cause an application linked with gtk2 to crash when the file was\nopened by a victim. (CVE-2004-0788)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/announce/2004-September/000295.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7949bea8\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected gtk2, gtk2-debuginfo and / or gtk2-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gtk2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gtk2-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gtk2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/09/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^2([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 2.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC2\", reference:\"gtk2-2.4.7-2.4\")) flag++;\nif (rpm_check(release:\"FC2\", reference:\"gtk2-debuginfo-2.4.7-2.4\")) flag++;\nif (rpm_check(release:\"FC2\", reference:\"gtk2-devel-2.4.7-2.4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"gtk2 / gtk2-debuginfo / gtk2-devel\");\n}\n", "title": "Fedora Core 2 : gtk2-2.4.7-2.4 (2004-289)", "type": "nessus", "viewCount": 0}, "differentElements": ["cpe"], "edition": 1, "lastseen": "2016-09-26T17:26:46"}], "edition": 2, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "bf83f24487cd675d394a79f0f420f535"}, {"key": "cvelist", "hash": "49e6633ed2be16e68ac31dc971118d8c"}, {"key": "cvss", "hash": "84813b1457b92d6ba1174abffbb83a2f"}, {"key": "description", "hash": "ef87dcdda9b5c120b2e85cf27ac3b61d"}, {"key": "href", "hash": "0ceeb06c1374ef550e5bba73476aad93"}, {"key": "modified", "hash": "55c15b2ee014f410bc35a2ea45f82539"}, {"key": "naslFamily", "hash": "be931514784f88df80712740ad2723e7"}, {"key": "pluginID", "hash": "729db3e07a09db3a41dc1734e04ce44e"}, {"key": "published", "hash": "5fc6166254a9d850b27783380800b4fe"}, {"key": "references", "hash": "76acd40a22a0c1b78b1a26c0e2af75da"}, {"key": "reporter", "hash": "9cf00d658b687f030ebe173a0528c567"}, {"key": "sourceData", "hash": "44cb002eada94b974cb3d846457159e5"}, {"key": "title", "hash": "baf4d544c8366c0398a49f23d6904d9b"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "a0ae0501282410d6171e2aaf57396c681d71f9ff768fe7ca38b3fd0aa6cf326d", "viewCount": 0, "enchantments": {"vulnersScore": 2.8}, "objectVersion": "1.3", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2004-289.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(14744);\n script_version (\"$Revision: 1.12 $\");\n script_cvs_date(\"$Date: 2015/10/21 21:09:31 $\");\n\n script_cve_id(\"CVE-2004-0753\");\n script_xref(name:\"FEDORA\", value:\"2004-289\");\n\n script_name(english:\"Fedora Core 2 : gtk2-2.4.7-2.4 (2004-289)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"During testing of a previously fixed flaw in Qt (CVE-2004-0691), a\nflaw was discovered in the BMP image processor of gtk2. An attacker\ncould create a carefully crafted BMP file which would cause an\napplication to enter an infinite loop and not respond to user input\nwhen the file was opened by a victim. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CVE-2004-0753\nto this issue.\n\nDuring a security audit Chris Evans discovered a stack and a heap\noverflow in the XPM image decoder. An attacker could create a\ncarefully crafted XPM file which could cause an application linked\nwith gtk2 to crash or possibly execute arbitrary code when the file\nwas opened by a victim. (CVE-2004-0782, CVE-2004-0783)\n\nChris Evans also discovered an integer overflow in the ICO image\ndecoder. An attacker could create a carefully crafted ICO file which\ncould cause an application linked with gtk2 to crash when the file was\nopened by a victim. (CVE-2004-0788)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/announce/2004-September/000295.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7949bea8\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected gtk2, gtk2-debuginfo and / or gtk2-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gtk2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gtk2-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gtk2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/09/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^2([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 2.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC2\", reference:\"gtk2-2.4.7-2.4\")) flag++;\nif (rpm_check(release:\"FC2\", reference:\"gtk2-debuginfo-2.4.7-2.4\")) flag++;\nif (rpm_check(release:\"FC2\", reference:\"gtk2-devel-2.4.7-2.4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"gtk2 / gtk2-debuginfo / gtk2-devel\");\n}\n", "naslFamily": "Fedora Local Security Checks", "pluginID": "14744", "cpe": ["cpe:/o:fedoraproject:fedora_core:2", "p-cpe:/a:fedoraproject:fedora:gtk2", "p-cpe:/a:fedoraproject:fedora:gtk2-devel", "p-cpe:/a:fedoraproject:fedora:gtk2-debuginfo"]}
{"result": {"cve": [{"id": "CVE-2004-0753", "type": "cve", "title": "CVE-2004-0753", "description": "The BMP image processor for (1) gdk-pixbuf before 0.22 and (2) gtk2 before 2.2.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted BMP file.", "published": "2004-10-20T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-0753", "cvelist": ["CVE-2004-0753"], "lastseen": "2017-10-11T11:05:57"}], "cert": [{"id": "VU:825374", "type": "cert", "title": "GdkPixbuf BMP parser may enter an infinite loop", "description": "### Overview\n\nA vulnerability exists in the BMP handling of GdkPixbuf. This vulnerability can lead to a denial-of-service condition.\n\n### Description\n\n[GdkPixbuf](<http://developer.gnome.org/arch/imaging/gdkpixbuf.html>) is a library used by [GTK+ 2](<http://www.gtk.org/>) for loading and rendering images. GTK+ is a multi-platform toolkit for creating graphical user interfaces. It is used by the [Gnome](<http://www.gnome.org/>) desktop and other applications. GdkPixbuf contains a heap overflow vulnerability in the `DoCompressed()` function of the BMP loading routine. \n \n--- \n \n### Impact\n\nBy convincing the user to open a specially crafted BMP file, an attacker could cause a denial of service by crashing the application that uses GdkPixbuf. \n \n--- \n \n### Solution\n\n**Apply a patch from your vendor**\n\nFor vendor-specific information regarding vulnerable status and patch availability, please see the vendor section of this document. \n \n**Upgrade your version of gtk+** \n \nUpgrade your system as specified by your vendor. If you need to compile the software from the original source, get [gtk+ 2.4.10](<http://www.gtk.org/download/>). \n \n--- \n \n### Systems Affected \n\nVendor| Status| Date Notified| Date Updated \n---|---|---|--- \nDebian| | 17 Sep 2004| 20 Sep 2004 \nSuSE Inc.| | 17 Sep 2004| 20 Sep 2004 \nApple Computer Inc.| | 17 Sep 2004| 31 Jan 2005 \nHitachi| | 17 Sep 2004| 28 Sep 2004 \nBSDI| | 17 Sep 2004| 20 Sep 2004 \nConectiva| | 17 Sep 2004| 20 Sep 2004 \nCray Inc.| | 17 Sep 2004| 20 Sep 2004 \nEMC Corporation| | 17 Sep 2004| 20 Sep 2004 \nEngarde| | 17 Sep 2004| 20 Sep 2004 \nFreeBSD| | 17 Sep 2004| 20 Sep 2004 \nFujitsu| | 17 Sep 2004| 20 Sep 2004 \nHewlett-Packard Company| | 17 Sep 2004| 20 Sep 2004 \nIBM| | 17 Sep 2004| 20 Sep 2004 \nIBM-zSeries| | 17 Sep 2004| 20 Sep 2004 \nIBM eServer| | 17 Sep 2004| 20 Sep 2004 \nIf you are a vendor and your product is affected, [let us know](<mailto:cert@cert.org?Subject=VU%23825374 Vendor Status Inquiry>). \n \n\n\n### CVSS Metrics \n\nGroup | Score | Vector \n---|---|--- \nBase | N/A | N/A \nTemporal | N/A | N/A \nEnvironmental | N/A | N/A \n \n### References\n\n * <http://secunia.com/advisories/12542/>\n * <http://www.securitytracker.com/alerts/2004/Sep/1011285.html>\n * <http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:095>\n * <https://rhn.redhat.com/errata/RHSA-2004-447.html>\n\n### Credit\n\nThis vulnerability was reported by the Red Hat Security Response Team.\n\nThis document was written by Will Dormann.\n\n### Other Information\n\n * CVE IDs: [CAN-2004-0753](<http://web.nvd.nist.gov/view/vuln/detail?vulnId=CAN-2004-0753>)\n * Date Public: 15 Sep 2004\n * Date First Published: 01 Oct 2004\n * Date Last Updated: 02 Nov 2004\n * Severity Metric: 1.77\n * Document Revision: 11\n\n", "published": "2004-10-01T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.kb.cert.org/vuls/id/825374", "cvelist": ["CVE-2004-0753", "CVE-2004-0753"], "lastseen": "2016-02-03T09:12:38"}], "nessus": [{"id": "FEDORA_2004-288.NASL", "type": "nessus", "title": "Fedora Core 1 : gtk2-2.2.4-10 (2004-288)", "description": "During testing of a previously fixed flaw in Qt (CVE-2004-0691), a flaw was discovered in the BMP image processor of gtk2. An attacker could create a carefully crafted BMP file which would cause an application to enter an infinite loop and not respond to user input when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0753 to this issue.\n\nDuring a security audit Chris Evans discovered a stack and a heap overflow in the XPM image decoder. An attacker could create a carefully crafted XPM file which could cause an application linked with gtk2 to crash or possibly execute arbitrary code when the file was opened by a victim. (CVE-2004-0782, CVE-2004-0783)\n\nChris Evans also discovered an integer overflow in the ICO image decoder. An attacker could create a carefully crafted ICO file which could cause an application linked with gtk2 to crash when the file was opened by a victim. (CVE-2004-0788)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2004-09-15T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=14743", "cvelist": ["CVE-2004-0753"], "lastseen": "2017-10-29T13:44:23"}, {"id": "FEDORA_2004-286.NASL", "type": "nessus", "title": "Fedora Core 1 : gdk-pixbuf-0.22.0-11.2.2 (2004-286)", "description": "During testing of a previously fixed flaw in Qt (CVE-2004-0691), a flaw was discovered in the BMP image processor of gdk-pixbuf. An attacker could create a carefully crafted BMP file which would cause an application to enter an infinite loop and not respond to user input when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0753 to this issue.\n\nDuring a security audit, Chris Evans discovered a stack and a heap overflow in the XPM image decoder. An attacker could create a carefully crafted XPM file which could cause an application linked with gtk2 to crash or possibly execute arbitrary code when the file was opened by a victim. (CVE-2004-0782, CVE-2004-0783)\n\nChris Evans also discovered an integer overflow in the ICO image decoder. An attacker could create a carefully crafted ICO file which could cause an application linked with gtk2 to crash when the file is opened by a victim. (CVE-2004-0788)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2004-09-15T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=14741", "cvelist": ["CVE-2004-0753", "CVE-2004-0782"], "lastseen": "2017-10-29T13:43:10"}, {"id": "FEDORA_2004-287.NASL", "type": "nessus", "title": "Fedora Core 2 : gdk-pixbuf-0.22.0-11.2.3 (2004-287)", "description": "During testing of a previously fixed flaw in Qt (CVE-2004-0691), a flaw was discovered in the BMP image processor of gdk-pixbuf. An attacker could create a carefully crafted BMP file which would cause an application to enter an infinite loop and not respond to user input when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0753 to this issue.\n\nDuring a security audit, Chris Evans discovered a stack and a heap overflow in the XPM image decoder. An attacker could create a carefully crafted XPM file which could cause an application linked with gtk2 to crash or possibly execute arbitrary code when the file was opened by a victim. (CVE-2004-0782, CVE-2004-0783)\n\nChris Evans also discovered an integer overflow in the ICO image decoder. An attacker could create a carefully crafted ICO file which could cause an application linked with gtk2 to crash when the file is opened by a victim. (CVE-2004-0788)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2004-09-15T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=14742", "cvelist": ["CVE-2004-0753", "CVE-2004-0782"], "lastseen": "2017-10-29T13:34:42"}, {"id": "MANDRAKE_MDKSA-2004-095.NASL", "type": "nessus", "title": "Mandrake Linux Security Advisory : gdk-pixbuf/gtk+2 (MDKSA-2004:095-1)", "description": "A vulnerability was found in the gdk-pixbug bmp loader where a bad BMP image could send the bmp loader into an infinite loop (CVE-2004-0753).\n\nChris Evans found a heap-based overflow and a stack-based overflow in the xpm loader of gdk-pixbuf (CVE-2004-0782 and CVE-2004-0783).\n\nChris Evans also discovered an integer overflow in the ico loader of gdk-pixbuf (CVE-2004-0788).\n\nAll four problems have been corrected in these updated packages.\n\nUpdate :\n\nThe previous package had an incorrect patch applied that would cause some problems with other programs. The updated packages have the correct patch applied.\n\nAs well, patched gtk+2 packages, which also contain gdk-pixbuf, are now provided.", "published": "2004-09-16T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=14751", "cvelist": ["CVE-2004-0788", "CVE-2004-0753", "CVE-2004-0782", "CVE-2004-0783"], "lastseen": "2017-10-29T13:36:55"}, {"id": "DEBIAN_DSA-546.NASL", "type": "nessus", "title": "Debian DSA-546-1 : gdk-pixbuf - several vulnerabilities", "description": "Chris Evans discovered several problems in gdk-pixbuf, the GdkPixBuf library used in Gtk. It is possible for an attacker to execute arbitrary code on the victims machine. Gdk-pixbuf for Gtk+1.2 is an external package. For Gtk+2.0 it's part of the main gtk package.\n\nThe Common Vulnerabilities and Exposures Project identifies the following vulnerabilities :\n\n - CAN-2004-0753 Denial of service in bmp loader.\n\n - CAN-2004-0782\n\n Heap-based overflow in pixbuf_create_from_xpm.\n\n - CAN-2004-0788\n\n Integer overflow in the ico loader.", "published": "2004-09-29T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=15383", "cvelist": ["CVE-2004-0788", "CVE-2004-0753", "CVE-2004-0782", "CVE-2004-0783"], "lastseen": "2017-10-29T13:38:44"}, {"id": "REDHAT-RHSA-2004-466.NASL", "type": "nessus", "title": "RHEL 3 : gtk2 (RHSA-2004:466)", "description": "Updated gtk2 packages that fix several security flaws and bugs are now available.\n\nThe gtk2 package contains the GIMP ToolKit (GTK+), a library for creating graphical user interfaces for the X Window System.\n\nDuring testing of a previously fixed flaw in Qt (CVE-2004-0691), a flaw was discovered in the BMP image processor of gtk2. An attacker could create a carefully crafted BMP file which would cause an application to enter an infinite loop and not respond to user input when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0753 to this issue.\n\nDuring a security audit Chris Evans discovered a stack and a heap overflow in the XPM image decoder. An attacker could create a carefully crafted XPM file which could cause an application linked with gtk2 to crash or possibly execute arbitrary code when the file was opened by a victim. (CVE-2004-0782, CVE-2004-0783)\n\nChris Evans also discovered an integer overflow in the ICO image decoder. An attacker could create a carefully crafted ICO file which could cause an application linked with gtk2 to crash when the file was opened by a victim. (CVE-2004-0788)\n\nThis updated gtk2 package also fixes a few key combination bugs on various X servers, such as Hummingbird, ReflectionX, and X-Win32. If a server was configured to use the Swiss German, Swiss French, or France French keyboard layouts, Mode_Switched characters were unable to be entered within GTK based applications.\n\nUsers of gtk2 are advised to upgrade to these packages which contain backported patches and are not vulnerable to these issues.", "published": "2004-09-15T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=14734", "cvelist": ["CVE-2004-0788", "CVE-2004-0753", "CVE-2004-0782", "CVE-2004-0783"], "lastseen": "2017-10-29T13:39:50"}, {"id": "GENTOO_GLSA-200409-28.NASL", "type": "nessus", "title": "GLSA-200409-28 : GTK+ 2, gdk-pixbuf: Multiple image decoding vulnerabilities", "description": "The remote host is affected by the vulnerability described in GLSA-200409-28 (GTK+ 2, gdk-pixbuf: Multiple image decoding vulnerabilities)\n\n A vulnerability has been discovered in the BMP image preprocessor (CAN-2004-0753). Furthermore, Chris Evans found a possible integer overflow in the pixbuf_create_from_xpm() function, resulting in a heap overflow (CAN-2004-0782). He also found a potential stack-based buffer overflow in the xpm_extract_color() function (CAN-2004-0783). A possible integer overflow has also been found in the ICO decoder.\n Impact :\n\n With a specially crafted BMP image an attacker could cause an affected application to enter an infinite loop when that image is being processed.\n Also, by making use of specially crafted XPM or ICO images an attacker could trigger the overflows, which potentially allows the execution of arbitrary code.\n Workaround :\n\n There is no known workaround at this time.", "published": "2004-09-22T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=14791", "cvelist": ["CVE-2004-0788", "CVE-2004-0753", "CVE-2004-0782", "CVE-2004-0783"], "lastseen": "2017-10-29T13:36:08"}, {"id": "REDHAT-RHSA-2004-447.NASL", "type": "nessus", "title": "RHEL 2.1 / 3 : gdk-pixbuf (RHSA-2004:447)", "description": "Updated gdk-pixbuf packages that fix several security flaws are now available.\n\nThe gdk-pixbuf package contains an image loading library used with the GNOME GUI desktop environment.\n\n[Updated 15th September 2004] Packages have been updated to correct a bug which caused the xpm loader to fail.\n\nDuring testing of a previously fixed flaw in Qt (CVE-2004-0691), a flaw was discovered in the BMP image processor of gdk-pixbuf. An attacker could create a carefully crafted BMP file which would cause an application to enter an infinite loop and not respond to user input when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0753 to this issue.\n\nDuring a security audit, Chris Evans discovered a stack and a heap overflow in the XPM image decoder. An attacker could create a carefully crafted XPM file which could cause an application linked with gtk2 to crash or possibly execute arbitrary code when the file was opened by a victim. (CVE-2004-0782, CVE-2004-0783)\n\nChris Evans also discovered an integer overflow in the ICO image decoder. An attacker could create a carefully crafted ICO file which could cause an application linked with gtk2 to crash when the file is opened by a victim. (CVE-2004-0788)\n\nThese packages have also been updated to correct a bug which caused the xpm loader to fail.\n\nUsers of gdk-pixbuf are advised to upgrade to these packages, which contain backported patches and are not vulnerable to these issues.", "published": "2004-09-15T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=14738", "cvelist": ["CVE-2004-0788", "CVE-2004-0753", "CVE-2004-0782", "CVE-2004-0783"], "lastseen": "2017-10-29T13:41:11"}, {"id": "MANDRAKE_MDKSA-2005-214.NASL", "type": "nessus", "title": "Mandrake Linux Security Advisory : gdk-pixbuf (MDKSA-2005:214)", "description": "A heap overflow vulnerability in the GTK+ gdk-pixbuf XPM image rendering library could allow for arbitrary code execution. This allows an attacker to provide a carefully crafted XPM image which could possibly allow for arbitrary code execution in the context of the user viewing the image. (CVE-2005-3186)\n\nLudwig Nussel discovered an integer overflow bug in the way gdk-pixbuf processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gdk-pixbuf to execute arbitrary code or crash when the file was opened by a victim. (CVE-2005-2976)\n\nLudwig Nussel also discovered an infinite-loop denial of service bug in the way gdk-pixbuf processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gdk-pixbuf to stop responding when the file was opened by a victim. (CVE-2005-2975)\n\nThe gtk+2.0 library also contains the same gdk-pixbuf code with the same vulnerability.\n\nThe Corporate Server 2.1 packages have additional patches to address CVE-2004-0782,0783,0788 (additional XPM/ICO image issues), CVE-2004-0753 (BMP image issues) and CVE-2005-0891 (additional BMP issues). These were overlooked on this platform with earlier updates.\n\nThe updated packages have been patched to correct these issues.", "published": "2006-01-15T00:00:00", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=20446", "cvelist": ["CVE-2004-0788", "CVE-2005-0891", "CVE-2004-0753", "CVE-2005-3186", "CVE-2004-0782", "CVE-2004-0783", "CVE-2005-2975", "CVE-2005-2976"], "lastseen": "2017-10-29T13:39:42"}], "osvdb": [{"id": "OSVDB:9996", "type": "osvdb", "title": "GdkPixbuf BMP Processor DoS", "description": "# No description provided by the source\n\n## References:\nSecurity Tracker: 1011285\n[Secunia Advisory ID:12543](https://secuniaresearch.flexerasoftware.com/advisories/12543/)\n[Secunia Advisory ID:12615](https://secuniaresearch.flexerasoftware.com/advisories/12615/)\n[Secunia Advisory ID:12564](https://secuniaresearch.flexerasoftware.com/advisories/12564/)\n[Secunia Advisory ID:12568](https://secuniaresearch.flexerasoftware.com/advisories/12568/)\n[Secunia Advisory ID:12542](https://secuniaresearch.flexerasoftware.com/advisories/12542/)\n[Secunia Advisory ID:12548](https://secuniaresearch.flexerasoftware.com/advisories/12548/)\n[Secunia Advisory ID:12551](https://secuniaresearch.flexerasoftware.com/advisories/12551/)\n[Secunia Advisory ID:12545](https://secuniaresearch.flexerasoftware.com/advisories/12545/)\n[Secunia Advisory ID:12550](https://secuniaresearch.flexerasoftware.com/advisories/12550/)\n[Secunia Advisory ID:17657](https://secuniaresearch.flexerasoftware.com/advisories/17657/)\n[Related OSVDB ID: 9997](https://vulners.com/osvdb/OSVDB:9997)\n[Related OSVDB ID: 9999](https://vulners.com/osvdb/OSVDB:9999)\n[Related OSVDB ID: 9998](https://vulners.com/osvdb/OSVDB:9998)\nRedHat RHSA: RHSA-2004:466\nRedHat RHSA: RHSA-2004:447\nOther Advisory URL: http://bugzilla.gnome.org/show_bug.cgi?id=150601\nOther Advisory URL: http://security.gentoo.org/glsa/glsa-200409-28.xml\nOther Advisory URL: http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:095\nOther Advisory URL: http://www.debian.org/security/2004/dsa-546\nOther Advisory URL: http://frontal2.mandriva.com/security/advisories?name=MDKSA-2005:214\n[CVE-2004-0753](https://vulners.com/cve/CVE-2004-0753)\n", "published": "2004-09-16T05:33:31", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://vulners.com/osvdb/OSVDB:9996", "cvelist": ["CVE-2004-0753"], "lastseen": "2017-04-28T13:20:05"}], "debian": [{"id": "DSA-546", "type": "debian", "title": "gdk-pixbuf -- several vulnerabilities", "description": "Chris Evans discovered several problems in gdk-pixbuf, the GdkPixBuf library used in Gtk. It is possible for an attacker to execute arbitrary code on the victims machine. Gdk-pixbuf for Gtk+1.2 is an external package. For Gtk+2.0 it's part of the main gtk package.\n\nThe Common Vulnerabilities and Exposures Project identifies the following vulnerabilities:\n\n * [CAN-2004-0753](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753>)\n\nDenial of service in bmp loader.\n\n * [CAN-2004-0782](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782>)\n\nHeap-based overflow in pixbuf_create_from_xpm.\n\n * [CAN-2004-0788](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788>)\n\nInteger overflow in the ico loader.\n\nFor the stable distribution (woody) these problems have been fixed in version 0.17.0-2woody2.\n\nFor the unstable distribution (sid) these problems have been fixed in version 0.22.0-7.\n\nWe recommend that you upgrade your gdk-pixbuf packages.", "published": "2004-09-16T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://www.debian.org/security/dsa-546", "cvelist": ["CVE-2004-0788", "CVE-2004-0753", "CVE-2004-0782"], "lastseen": "2016-09-02T18:34:47"}], "openvas": [{"id": "OPENVAS:53237", "type": "openvas", "title": "Debian Security Advisory DSA 546-1 (gdk-pixbuf)", "description": "The remote host is missing an update to gdk-pixbuf\nannounced via advisory DSA 546-1.", "published": "2008-01-17T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=53237", "cvelist": ["CVE-2004-0788", "CVE-2004-0753", "CVE-2004-0782"], "lastseen": "2017-07-24T12:50:02"}, {"id": "OPENVAS:54684", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200409-28 (gtk+)", "description": "The remote host is missing updates announced in\nadvisory GLSA 200409-28.", "published": "2008-09-24T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=54684", "cvelist": ["CVE-2004-0788", "CVE-2004-0753", "CVE-2004-0782", "CVE-2004-0783"], "lastseen": "2017-07-24T12:49:55"}], "redhat": [{"id": "RHSA-2004:466", "type": "redhat", "title": "(RHSA-2004:466) gtk2 security update", "description": "The gtk2 package contains the GIMP ToolKit (GTK+), a library for creating\ngraphical user interfaces for the X Window System. \n\nDuring testing of a previously fixed flaw in Qt (CAN-2004-0691), a flaw was\ndiscovered in the BMP image processor of gtk2. An attacker could create a\ncarefully crafted BMP file which would cause an application to enter an\ninfinite loop and not respond to user input when the file was opened by a\nvictim. The Common Vulnerabilities and Exposures project (cve.mitre.org)\nhas assigned the name CAN-2004-0753 to this issue.\n\nDuring a security audit Chris Evans discovered a stack and a heap overflow\nin the XPM image decoder. An attacker could create a carefully crafted XPM\nfile which could cause an application linked with gtk2 to crash or possibly\nexecute arbitrary code when the file was opened by a victim. \n(CAN-2004-0782, CAN-2004-0783)\n\nChris Evans also discovered an integer overflow in the ICO image decoder. \nAn attacker could create a carefully crafted ICO file which could cause an\napplication linked with gtk2 to crash when the file was opened by a victim.\n(CAN-2004-0788)\n\nThis updated gtk2 package also fixes a few key combination bugs on various\nX servers, such as Hummingbird, ReflectionX, and X-Win32. If a server was\nconfigured to use the Swiss German, Swiss French, or France French keyboard\nlayouts, Mode_Switched characters were unable to be entered within GTK\nbased applications.\n\nUsers of gtk2 are advised to upgrade to these packages which contain\nbackported patches and are not vulnerable to these issues.", "published": "2004-09-15T04:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://access.redhat.com/errata/RHSA-2004:466", "cvelist": ["CVE-2004-0691", "CVE-2004-0753", "CVE-2004-0782", "CVE-2004-0783", "CVE-2004-0788"], "lastseen": "2017-08-02T22:58:27"}, {"id": "RHSA-2004:447", "type": "redhat", "title": "(RHSA-2004:447) gdk-pixbuf security update", "description": "The gdk-pixbuf package contains an image loading library used with the\nGNOME GUI desktop environment.\n\n[Updated 15th September 2004]\nPackages have been updated to correct a bug which caused the xpm loader\nto fail.\n\nDuring testing of a previously fixed flaw in Qt (CAN-2004-0691), a flaw was\ndiscovered in the BMP image processor of gdk-pixbuf. An attacker could\ncreate a carefully crafted BMP file which would cause an application\nto enter an infinite loop and not respond to user input when the file was\nopened by a victim. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2004-0753 to this issue.\n\nDuring a security audit, Chris Evans discovered a stack and a heap overflow\nin the XPM image decoder. An attacker could create a carefully crafted XPM\nfile which could cause an application linked with gtk2 to crash or possibly\nexecute arbitrary code when the file was opened by a victim.\n(CAN-2004-0782, CAN-2004-0783)\n\nChris Evans also discovered an integer overflow in the ICO image decoder.\nAn attacker could create a carefully crafted ICO file which could cause an\napplication linked with gtk2 to crash when the file is opened by a victim.\n(CAN-2004-0788)\n\nThese packages have also been updated to correct a bug which caused the xpm\nloader to fail.\n\nUsers of gdk-pixbuf are advised to upgrade to these packages, which\ncontain backported patches and are not vulnerable to these issues.", "published": "2004-09-15T04:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://access.redhat.com/errata/RHSA-2004:447", "cvelist": ["CVE-2004-0691", "CVE-2004-0753", "CVE-2004-0782", "CVE-2004-0783", "CVE-2004-0788"], "lastseen": "2018-03-14T15:43:50"}], "gentoo": [{"id": "GLSA-200409-28", "type": "gentoo", "title": "GTK+ 2, gdk-pixbuf: Multiple image decoding vulnerabilities", "description": "### Background\n\nGTK+ (GIMP Toolkit +) is a toolkit for creating graphical user interfaces. The GdkPixbuf library provides facilities for image handling. It is available as a standalone library as well as shipped with GTK+ 2. \n\n### Description\n\nA vulnerability has been discovered in the BMP image preprocessor (CAN-2004-0753). Furthermore, Chris Evans found a possible integer overflow in the pixbuf_create_from_xpm() function, resulting in a heap overflow (CAN-2004-0782). He also found a potential stack-based buffer overflow in the xpm_extract_color() function (CAN-2004-0783). A possible integer overflow has also been found in the ICO decoder. \n\n### Impact\n\nWith a specially crafted BMP image an attacker could cause an affected application to enter an infinite loop when that image is being processed. Also, by making use of specially crafted XPM or ICO images an attacker could trigger the overflows, which potentially allows the execution of arbitrary code. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll GTK+ 2 users should upgrade to the latest version: \n \n \n # emerge sync\n \n # emerge -pv \">=x11-libs/gtk+-2.4.9-r1\"\n # emerge \">=x11-libs/gtk+-2.4.9-r1\"\n\nAll GdkPixbuf users should upgrade to the latest version: \n \n \n # emerge sync\n \n # emerge -pv \">=media-libs/gdk-pixbuf-0.22.0-r3\"\n # emerge \">=media-libs/gdk-pixbuf-0.22.0-r3\"", "published": "2004-09-21T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://security.gentoo.org/glsa/200409-28", "cvelist": ["CVE-2004-0788", "CVE-2004-0753", "CVE-2004-0782", "CVE-2004-0783"], "lastseen": "2016-09-06T19:45:59"}]}}