DSA-1684-1 lcms -- multiple vulnerabilities

Related Vulnerabilities: CVE-2008-5316   CVE-2008-5317  

Two vulnerabilities have been found in lcms, a library and set of commandline utilities for image color management. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-5316 Inadequate enforcement of fixed-length buffer limits allows an attacker to overflow a buffer on the stack, potentially enabling the execution of arbitrary code when a maliciously-crafted image is opened. CVS-2008-5317 An integer sign error in reading image gamma data could allow an attacker to cause an under-sized buffer to be allocated for subsequent image data, with unknown consequences potentially including the execution of arbitrary code if a maliciously-crafted image is opened. For the stable distribution (etch), these problems have been fixed in version 1.15-1.1+etch1. For the upcoming stable distribution (lenny), and the unstable distribution (sid), these problems are fixed in version 1.17.dfsg-1. We recommend that you upgrade your lcms packages.

Debian Security Advisory

DSA-1684-1 lcms -- multiple vulnerabilities

Date Reported:
10 Dec 2008
Affected Packages:
lcms
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2008-5316, CVE-2008-5317.
More information:

Two vulnerabilities have been found in lcms, a library and set of commandline utilities for image color management. The Common Vulnerabilities and Exposures project identifies the following problems:

  • CVE-2008-5316

    Inadequate enforcement of fixed-length buffer limits allows an attacker to overflow a buffer on the stack, potentially enabling the execution of arbitrary code when a maliciously-crafted image is opened.

  • CVS-2008-5317

    An integer sign error in reading image gamma data could allow an attacker to cause an under-sized buffer to be allocated for subsequent image data, with unknown consequences potentially including the execution of arbitrary code if a maliciously-crafted image is opened.

For the stable distribution (etch), these problems have been fixed in version 1.15-1.1+etch4.

For the upcoming stable distribution (lenny), and the unstable distribution (sid), these problems are fixed in version 1.17.dfsg-1.

We recommend that you upgrade your lcms packages.

Fixed in:

Debian GNU/Linux 4.0 (etch)

Source:
http://security.debian.org/pool/updates/main/l/lcms/lcms_1.15-1.1+etch4.diff.gz
http://security.debian.org/pool/updates/main/l/lcms/lcms_1.15.orig.tar.gz
http://security.debian.org/pool/updates/main/l/lcms/lcms_1.15-1.1+etch4.dsc
Alpha:
http://security.debian.org/pool/updates/main/l/lcms/liblcms1-dev_1.15-1.1+etch4_alpha.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1_1.15-1.1+etch4_alpha.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms-utils_1.15-1.1+etch4_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/l/lcms/liblcms-utils_1.15-1.1+etch4_amd64.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1_1.15-1.1+etch4_amd64.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1-dev_1.15-1.1+etch4_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/l/lcms/liblcms1_1.15-1.1+etch4_arm.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1-dev_1.15-1.1+etch4_arm.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms-utils_1.15-1.1+etch4_arm.deb
HP Precision:
http://security.debian.org/pool/updates/main/l/lcms/liblcms1-dev_1.15-1.1+etch4_hppa.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms-utils_1.15-1.1+etch4_hppa.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1_1.15-1.1+etch4_hppa.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/l/lcms/liblcms1_1.15-1.1+etch4_i386.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms-utils_1.15-1.1+etch4_i386.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1-dev_1.15-1.1+etch4_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/l/lcms/liblcms1-dev_1.15-1.1+etch4_ia64.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1_1.15-1.1+etch4_ia64.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms-utils_1.15-1.1+etch4_ia64.deb
Big-endian MIPS:
http://security.debian.org/pool/updates/main/l/lcms/liblcms-utils_1.15-1.1+etch4_mips.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1-dev_1.15-1.1+etch4_mips.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1_1.15-1.1+etch4_mips.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/l/lcms/liblcms1_1.15-1.1+etch4_mipsel.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1-dev_1.15-1.1+etch4_mipsel.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms-utils_1.15-1.1+etch4_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/l/lcms/liblcms1-dev_1.15-1.1+etch4_powerpc.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms-utils_1.15-1.1+etch4_powerpc.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1_1.15-1.1+etch4_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/l/lcms/liblcms1-dev_1.15-1.1+etch4_s390.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms-utils_1.15-1.1+etch4_s390.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1_1.15-1.1+etch4_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/l/lcms/liblcms1-dev_1.15-1.1+etch4_sparc.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms-utils_1.15-1.1+etch4_sparc.deb
http://security.debian.org/pool/updates/main/l/lcms/liblcms1_1.15-1.1+etch4_sparc.deb

MD5 checksums of the listed files are available in the original advisory.