From lewk@gentoo.org Sat Oct 9 19:28:42 2004 From: Luke Macken To: gentoo-announce@gentoo.org Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com, security-alerts@linuxsecurity.com Date: Sat, 09 Oct 2004 18:37:17 -0400 Subject: [Full-Disclosure] [ GLSA 200410-09 ] LessTif: Integer and stack overflows in libXpm - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200410-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: LessTif: Integer and stack overflows in libXpm Date: October 09, 2004 Bugs: #66647 ID: 200410-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been discovered in libXpm, which is included in LessTif, that can potentially lead to remote code execution. Background ========== LessTif is a clone of OSF/Motif, which is the standard user interface toolkit available on Unix and Linux. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 x11-libs/lesstif < 0.93.97 >= 0.93.97 Description =========== Chris Evans has discovered various integer and stack overflows in libXpm, which is shipped as a part of the X Window System. LessTif, an application that includes this library, is susceptible to the same issues. Impact ====== A carefully-crafted XPM file could crash applications that are linked against libXpm, such as LessTif, potentially allowing the execution of arbitrary code with the privileges of the user running the application. Workaround ========== There is no known workaround at this time. Resolution ========== All LessTif users should upgrade to the latest version: # emerge sync # emerge -pv ">=x11-libs/lesstif-0.93.97" # emerge ">=x11-libs/lesstif-0.93.97" References ========== [ 1 ] CAN-2004-0687 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687 [ 2 ] CAN-2004-0688 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688 [ 3 ] GLSA-200409-34 http://www.gentoo.org/security/en/glsa/glsa-200409-34.xml [ 4 ] LessTif Release Notes http://www.lesstif.org/ReleaseNotes.html Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200410-09.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/1.0 [ Part 2, "This is a digitally signed message part" ] [ Application/PGP-SIGNATURE 196bytes. ] [ Unable to print this part. ]