Ubuntu 4.10 : imlib2 vulnerabilities (USN-55-1)

critical Nessus Plugin ID 20673

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

Recently, Pavel Kankovsky discovered several buffer overflows in imlib which were fixed in USN-53-1. It was found that imlib2 was vulnerable to similar issues.

If an attacker tricked a user into loading a malicious XPM or BMP image, he could exploit this to execute arbitrary code in the context of the user opening the image.

These vulnerabilities might also lead to privilege escalation if a privileged server process is using this library; for example, a PHP script on the web server which does automatic image processing might use the php-imlib package, in which case a remote attacker could possibly execute arbitrary code with the web server's privileges.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected libimlib2 and / or libimlib2-dev packages.

Plugin Details

Severity: Critical

ID: 20673

File Name: ubuntu_USN-55-1.nasl

Version: 1.15

Type: local

Agent: unix

Published: 1/15/2006

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libimlib2, p-cpe:/a:canonical:ubuntu_linux:libimlib2-dev, cpe:/o:canonical:ubuntu_linux:4.10

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Patch Publication Date: 1/6/2005

Reference Information

CVE: CVE-2004-1025, CVE-2004-1026

USN: 55-1