-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                      ESB-2005.0214 -- GLSA 200503-15
        Vulnerability in libXpm may allow arbitrary code execution
                               14 March 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libXpm
Publisher:         Gentoo
Operating System:  Linux variants
                   UNIX variants
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0605

Original Bulletin: http://security.gentoo.org/glsa/glsa-200503-15.xml

- --------------------------BEGIN INCLUDED TEXT--------------------

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200503-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: X.org: libXpm vulnerability
      Date: March 12, 2005
   Updated: March 12, 2005
      Bugs: #83598
        ID: 200503-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A new vulnerability has been discovered in libXpm, which is included in
X.org, that can potentially lead to remote code execution.

Background
==========

libXpm is a pixmap manipulation library for the X Window System,
included in X.org.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  x11-base/xorg-x11     < 6.8.2-r1                     *>= 6.8.0-r5
                                                           >= 6.8.2-r1

Description
===========

Chris Gilbert has discovered potentially exploitable buffer overflow
cases in libXpm that weren't fixed in previous libXpm versions.

Impact
======

A carefully-crafted XPM file could crash X.org, potentially allowing
the execution of arbitrary code with the privileges of the user running
the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All X.org users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose x11-base/xorg-x11

References
==========

  [ 1 ] CAN-2005-0605
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0605
  [ 2 ] Freedesktop bug
        https://bugs.freedesktop.org/show_bug.cgi?id=1920

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200503-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQjTZgCh9+71yA2DNAQK6kAQAkfpRbjZby4Gn87y+9t04ygl8ixlzlNV5
sldxVwHwR4ncX+PuJdlB+9N28Lo9Sd1TtfG7I4DURMpc9sLsD75a73pyc9FWjioG
M7dy5r1JlFeIyhcKiLYRtheAJOxByL28Xd9y7UQjam+oiKjTk+Kzxo/EOjweZIlH
dWBkDr/8+Sg=
=DOwE
-----END PGP SIGNATURE-----