Gentoo 2478 Published by

A new security update has been released for Gentoo Linux - OpenMotif, AMD64 x86 emulation X libraries: Buffer overflows in libUil library. Here the announcement:



Gentoo Linux Security Advisory GLSA 200512-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: OpenMotif, AMD64 x86 emulation X libraries: Buffer overflows
in libUil library
Date: December 28, 2005
Bugs: #114234, #116481
ID: 200512-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two buffer overflows have been discovered in libUil, part of the
OpenMotif toolkit, that can potentially lead to the execution of
arbitrary code.

Background
==========

OpenMotif provides a free version of the Motif toolkit for open source
applications. The OpenMotif libraries are included in the AMD64 x86
emulation X libraries, which emulate the x86 (32-bit) architecture on
the AMD64 (64-bit) architecture.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 openmotif < 2.2.3-r8 >= 2.2.3-r8
*>= 2.1.30-r13
2 emul-linux-x86-xlibs < 2.2.1 >= 2.2.1
-------------------------------------------------------------------
# Package 2 [app-emulation/emul-linux-x86-xlibs] only applies to
AMD64 users.

NOTE: Any packages listed without architecture tags apply to all
architectures...
-------------------------------------------------------------------
2 affected packages
-------------------------------------------------------------------

Description
===========

xfocus discovered two potential buffer overflows in the libUil library,
in the diag_issue_diagnostic and open_source_file functions.

Impact
======

Remotely-accessible or SUID applications making use of the affected
functions might be exploited to execute arbitrary code with the
privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenMotif users should upgrade to an unaffected version:

# emerge --sync
# emerge --ask --oneshot --verbose x11-libs/openmotif

All AMD64 x86 emulation X libraries users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose app-emulation/emul-linux-x86-xlibs

References
==========

[ 1 ] CVE-2005-3964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3964
[ 2 ] xfocus SD-051202 Original Advisory

http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0047.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200512-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0