Upstream information

CVE-2008-5187 at MITRE

Description

The load function in the XPM loader for imlib2 1.4.2, and possibly other versions, allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XPM file that triggers a "pointer arithmetic error" and a heap-based buffer overflow, a different vulnerability than CVE-2008-2426.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 447093 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • imlib2 >= 1.4.2-2.18.53
  • imlib2-devel >= 1.4.2-2.18.53
  • imlib2-filters >= 1.4.2-2.18.53
  • imlib2-loaders >= 1.4.2-2.18.53
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA imlib2-1.4.2-2.18.53
openSUSE Tumbleweed
  • imlib2 >= 1.7.1-1.6
  • imlib2-devel >= 1.7.1-1.6
  • imlib2-filters >= 1.7.1-1.6
  • imlib2-loaders >= 1.7.1-1.6
  • libImlib2-1 >= 1.7.1-1.6
Patchnames:
openSUSE Tumbleweed GA imlib2-1.7.1-1.6


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 06:34:36 2013
CVE page last modified: Fri Dec 8 16:29:04 2023