-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2005.0849 -- Debian Security Advisory DSA 548-2
              New imlib packages fix arbitrary code execution
                              26 October 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           imlib
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.1
                   Debian GNU/Linux 3.0
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CAN-2004-0817

Ref:               ESB-2004.0586

Original Bulletin: http://www.debian.org/security/2005/dsa-548

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 548-2                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
October 26th, 2005                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : imlib
Vulnerability  : unsanitised input
Problem-Type   : remote
Debian-specific: no
CVE ID         : CAN-2004-0817

Marcus Meissner discovered a heap overflow error in imlib, an imaging
library for X and X11, that could be abused by an attacker to execute
arbitrary code on the victims machine.  The updated packages we have
provided in DSA 548-1 did not seem to be sufficient, which should be
fixed by this update.

For the oldstable distribution (woody) this problem has been fixed in
version 1.9.14-2woody3.

For the stable distribution (sarge) this problem has been fixed in
version 1.9.14-16.2.

For the unstable distribution (sid) this problem has been fixed in
version 1.9.14-17 of imlib and in version 1.9.14-16.2 of imlib+png2.

We recommend that you upgrade your imlib1 packages.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/i/imlib/imlib_1.9.14-2woody3.dsc
      Size/MD5 checksum:      805 49cd4c7a41987d9962070033239443d8
    http://security.debian.org/pool/updates/main/i/imlib/imlib_1.9.14-2woody3.diff.gz
      Size/MD5 checksum:   277866 7ceed888b7bf492eda4a65a8c8b83fc5
    http://security.debian.org/pool/updates/main/i/imlib/imlib_1.9.14.orig.tar.gz
      Size/MD5 checksum:   748591 1fa54011e4e1db532d7eadae3ced6a8c

  Architecture independent components:

    http://security.debian.org/pool/updates/main/i/imlib/imlib-base_1.9.14-2woody3_all.deb
      Size/MD5 checksum:   114746 4b2a3a27987b727c580c7915f55fac98

  Alpha architecture:

    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody3_alpha.deb
      Size/MD5 checksum:   119864 39b947b1b9da7b5d3c4a0c3685497647
    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody3_alpha.deb
      Size/MD5 checksum:    97312 cdaed511193f56140bc7db055e2f30ea
    http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody3_alpha.deb
      Size/MD5 checksum:   117512 e0d06856fcae92a9097e62d91facf29a
    http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody3_alpha.deb
      Size/MD5 checksum:   262252 2363831432f51438bae06d27f00c99f4
    http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody3_alpha.deb
      Size/MD5 checksum:    97354 1db8346d4e1a882a5dbbfb94111c29dc

  ARM architecture:

    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody3_arm.deb
      Size/MD5 checksum:    94286 e3eb7882123cce03110297d550830542
    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody3_arm.deb
      Size/MD5 checksum:    75492 8fa464b1ab3cc14cfec566d0b1b30ca7
    http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody3_arm.deb
      Size/MD5 checksum:    94248 711e1c742f5dd7eb3e35c8f4f0037236
    http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody3_arm.deb
      Size/MD5 checksum:   258312 edd59410ac22b16e31374a41ffc6a220
    http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody3_arm.deb
      Size/MD5 checksum:    76372 0fda1783dc22230607fda1ab9eec97f9

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody3_i386.deb
      Size/MD5 checksum:    78074 d31f28c0eb82c39d45d6484332a26259
    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody3_i386.deb
      Size/MD5 checksum:    69526 c13e60dd0c443e43820c1590bf1d28fe
    http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody3_i386.deb
      Size/MD5 checksum:    76654 5ed19869a88d463f24ac70504daec8f6
    http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody3_i386.deb
      Size/MD5 checksum:   258400 da19f027923ddf6a0b41bcf73eb46eff
    http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody3_i386.deb
      Size/MD5 checksum:    70002 fd1c31e2db117fbc339410e00f152df4

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody3_ia64.deb
      Size/MD5 checksum:   129242 62ed6b0e7c1a5826208111140680b49a
    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody3_ia64.deb
      Size/MD5 checksum:   116286 907bcc0934a56d4c52bea2176fe2043a
    http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody3_ia64.deb
      Size/MD5 checksum:   129368 8841e48721472f9a118a94114ba1b711
    http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody3_ia64.deb
      Size/MD5 checksum:   266562 12f88398bf43564ced08700eded1b570
    http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody3_ia64.deb
      Size/MD5 checksum:   119316 be8482028921190e5354e7f335a66f35

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody3_hppa.deb
      Size/MD5 checksum:   105338 b7362ed550e20fea8f5c8867e800244e
    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody3_hppa.deb
      Size/MD5 checksum:    92402 3ab934c17acb2b202353aef5616de7ef
    http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody3_hppa.deb
      Size/MD5 checksum:   103636 8d04530d2f40c1a68f2e73c812f37d95
    http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody3_hppa.deb
      Size/MD5 checksum:   261052 6175ddce92b702cd985b42a0732d77da
    http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody3_hppa.deb
      Size/MD5 checksum:    91856 416e4246bd81c80416bac08403952147

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody3_m68k.deb
      Size/MD5 checksum:    72160 e58cac2fafd22f52e0cde1eb03e58305
    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody3_m68k.deb
      Size/MD5 checksum:    64286 93862fd1cfd5227b924220204236b3bf
    http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody3_m68k.deb
      Size/MD5 checksum:    69984 d2687445ad4040d3a834ac124db0ef41
    http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody3_m68k.deb
      Size/MD5 checksum:   257430 9969d085c7a03406cd4a041682ee48f8
    http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody3_m68k.deb
      Size/MD5 checksum:    64846 52bf70022f19beeff3992c5ba8c149d9

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody3_mips.deb
      Size/MD5 checksum:    95994 5ce22f670fd6c365590cf3c01f943d65
    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody3_mips.deb
      Size/MD5 checksum:    75596 baed4edf05e024e13fa43e78e2d2a29c
    http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody3_mips.deb
      Size/MD5 checksum:    92856 01fed4fff973f5a95ea5e6ed3857b91c
    http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody3_mips.deb
      Size/MD5 checksum:   257976 4eb4d1d665e4b6a7bbf2193f3cc62450
    http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody3_mips.deb
      Size/MD5 checksum:    76156 b671f306dd92cf09c4b8a33bab09ce19

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody3_mipsel.deb
      Size/MD5 checksum:    96008 9ec179a4564582ce50e6b201777ef23e
    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody3_mipsel.deb
      Size/MD5 checksum:    75648 58f2c0b8afaf6de85e2fede31a4f646e
    http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody3_mipsel.deb
      Size/MD5 checksum:    92880 36bb31201c3378a36ac64870974eb73d
    http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody3_mipsel.deb
      Size/MD5 checksum:   257858 7053dbfe9e93575221ce9b1d7d467da7
    http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody3_mipsel.deb
      Size/MD5 checksum:    76084 9f9b46e99365b5345dc9b624a570dfe1

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody3_powerpc.deb
      Size/MD5 checksum:    94302 fe298503bc148f1b2452658e9b20d05a
    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody3_powerpc.deb
      Size/MD5 checksum:    76954 d041549e2233316af2c69fee546f0103
    http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody3_powerpc.deb
      Size/MD5 checksum:    90412 7526bda3992f49a4c5f3ba58d7cd4fc7
    http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody3_powerpc.deb
      Size/MD5 checksum:   258580 b60916550932d906ab22aa468a021e60
    http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody3_powerpc.deb
      Size/MD5 checksum:    75620 54a8305cf75729c5ac1f214452d3789d

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody3_s390.deb
      Size/MD5 checksum:    83428 c77d95990e534abb6213a139ed584a39
    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody3_s390.deb
      Size/MD5 checksum:    78158 dce6c7a0b7bf3b2fdfc2ce7b2ab00bad
    http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody3_s390.deb
      Size/MD5 checksum:    84282 fc233d461d052cd887e8c939226e55e3
    http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody3_s390.deb
      Size/MD5 checksum:   258730 d3d4603f9896edf7f25828e3c8e0fa8e
    http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody3_s390.deb
      Size/MD5 checksum:    78752 1017bfc272a400c4b3eae7b81527e27d

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib-dev_1.9.14-2woody3_sparc.deb
      Size/MD5 checksum:    88942 907dda004f0ac89f62c6efe73440b260
    http://security.debian.org/pool/updates/main/i/imlib/gdk-imlib1_1.9.14-2woody3_sparc.deb
      Size/MD5 checksum:    76738 a199f14f830b00fdf675b708941af0aa
    http://security.debian.org/pool/updates/main/i/imlib/imlib-dev_1.9.14-2woody3_sparc.deb
      Size/MD5 checksum:    86010 d247ce63a25491ecdd66e0f2fc3b5f81
    http://security.debian.org/pool/updates/main/i/imlib/imlib-progs_1.9.14-2woody3_sparc.deb
      Size/MD5 checksum:   258812 e35aae1dbb20da38eab6739b6c2e4e49
    http://security.debian.org/pool/updates/main/i/imlib/imlib1_1.9.14-2woody3_sparc.deb
      Size/MD5 checksum:    77052 90a65aa4776815f7d4414a24a95b514a


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDXwhHW5ql+IAeqTIRAilbAJ0Yp85UjwJ7XvQJqaEU+8W6xtSlLgCcDplP
3L9FPyON3IDl48x4cvNPli0=
=Y2Ql
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ18jDyh9+71yA2DNAQIBcQP+ILSYEDwH0m2W0ZAycrnPGCmDf/sEGx8M
AWoo5Iy5Q3IIEBbcEP01JxECWUgmssccDcPn5mSxSMia6lbROyX1Radj0aDE09Wn
6O6jAbR9BDQ+EmHW8GWfslJCrLYZqmSn29Hwh/DCMyFn8u3TxxFVR3FXfZz9sRzQ
IA9mvk+qcLs=
=FtvM
-----END PGP SIGNATURE-----