Vulnerabilities > CVE-2011-5326 - Numeric Errors vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
debian
enlightenment
CWE-189
nessus

Summary

imlib2 before 1.4.9 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) by drawing a 2x1 ellipse.

Vulnerable Configurations

Part Description Count
OS
Debian
2
Application
Enlightenment
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-600.NASL
    descriptionThis imlib2 update to version 1.4.9 fixes the following issues : Security issues fixed : - CVE-2011-5326: divide by 0 when drawing an ellipse of height 1 (boo#974202) - CVE-2014-9762: segmentation fault on images without colormap (boo#963796) - CVE-2014-9764: segmentation fault when opening specifically crafted input (boo#963797) - CVE-2014-9763: division-by-zero crashes when opening images (boo#963800) - CVE-2014-9771: exploitable integer overflow in _imlib_SaveImage (boo#974854) - CVE-2016-3994: imlib2/evas Potential DOS in giflib loader (boo#973759) - CVE-2016-3993: off by 1 Potential DOS (boo#973761) - CVE-2016-4024: integer overflow resulting in insufficient heap allocation (boo#975703)
    last seen2020-06-05
    modified2016-05-20
    plugin id91270
    published2016-05-20
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91270
    titleopenSUSE Security Update : imlib2 (openSUSE-2016-600)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2016-600.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91270);
      script_version("2.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2011-5326", "CVE-2014-9762", "CVE-2014-9763", "CVE-2014-9764", "CVE-2014-9771", "CVE-2016-3993", "CVE-2016-3994", "CVE-2016-4024");
    
      script_name(english:"openSUSE Security Update : imlib2 (openSUSE-2016-600)");
      script_summary(english:"Check for the openSUSE-2016-600 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This imlib2 update to version 1.4.9 fixes the following issues :
    
    Security issues fixed :
    
      - CVE-2011-5326: divide by 0 when drawing an ellipse of
        height 1 (boo#974202)
    
      - CVE-2014-9762: segmentation fault on images without
        colormap (boo#963796)
    
      - CVE-2014-9764: segmentation fault when opening
        specifically crafted input (boo#963797)
    
      - CVE-2014-9763: division-by-zero crashes when opening
        images (boo#963800)
    
      - CVE-2014-9771: exploitable integer overflow in
        _imlib_SaveImage (boo#974854)
    
      - CVE-2016-3994: imlib2/evas Potential DOS in giflib
        loader (boo#973759)
    
      - CVE-2016-3993: off by 1 Potential DOS (boo#973761)
    
      - CVE-2016-4024: integer overflow resulting in
        insufficient heap allocation (boo#975703)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=963796"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=963797"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=963800"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=973759"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=973761"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=974202"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=974854"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=975703"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected imlib2 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:imlib2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:imlib2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:imlib2-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:imlib2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:imlib2-filters");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:imlib2-filters-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:imlib2-loaders");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:imlib2-loaders-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libImlib2-1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libImlib2-1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/05/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/05/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.2", reference:"imlib2-1.4.9-17.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"imlib2-debuginfo-1.4.9-17.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"imlib2-debugsource-1.4.9-17.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"imlib2-devel-1.4.9-17.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"imlib2-filters-1.4.9-17.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"imlib2-filters-debuginfo-1.4.9-17.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"imlib2-loaders-1.4.9-17.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"imlib2-loaders-debuginfo-1.4.9-17.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libImlib2-1-1.4.9-17.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libImlib2-1-debuginfo-1.4.9-17.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "imlib2 / imlib2-debuginfo / imlib2-debugsource / imlib2-devel / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-F8EEE2E628.NASL
    descriptionRebase to the new upstream bugfix-only version. Add security fixes for the referenced bugs. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-04-14
    plugin id90520
    published2016-04-14
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90520
    titleFedora 23 : imlib2-1.4.8-1.fc23 (2016-f8eee2e628)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-AD6005BA92.NASL
    descriptionA new upstream update fixing several vulnerabilities. See the bug list for more information. ---- Rebase to the new upstream bugfix-only version. Add security fixes for the referenced bugs. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-14
    plugin id92141
    published2016-07-14
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92141
    titleFedora 24 : imlib2 (2016-ad6005ba92)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3555.NASL
    descriptionSeveral vulnerabilities were discovered in imlib2, an image manipulation library. - CVE-2011-5326 Kevin Ryde discovered that attempting to draw a 2x1 radi ellipse results in a floating point exception. - CVE-2014-9771 It was discovered that an integer overflow could lead to invalid memory reads and unreasonably large memory allocations. - CVE-2016-3993 Yuriy M. Kaminskiy discovered that drawing using coordinates from an untrusted source could lead to an out-of-bound memory read, which in turn could result in an application crash. - CVE-2016-3994 Jakub Wilk discovered that a malformed image could lead to an out-of-bound read in the GIF loader, which may result in an application crash or information leak. - CVE-2016-4024 Yuriy M. Kaminskiy discovered an integer overflow that could lead to an insufficient heap allocation and out-of-bound memory write.
    last seen2020-06-01
    modified2020-06-02
    plugin id90687
    published2016-04-25
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90687
    titleDebian DSA-3555-1 : imlib2 - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-B4212484D5.NASL
    descriptionA new upstream update fixing several vulnerabilities. See the bug list for more information. ---- Rebase to the new upstream bugfix-only version. Add security fixes for the referenced bugs. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-14
    plugin id92147
    published2016-07-14
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92147
    titleFedora 22 : imlib2 (2016-b4212484d5)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3075-1.NASL
    descriptionJakub Wilk discovered an out of bounds read in the GIF loader implementation in Imlib2. An attacker could use this to cause a denial of service (application crash) or possibly obtain sensitive information. (CVE-2016-3994) Yuriy M. Kaminskiy discovered an off-by-one error when handling coordinates in Imlib2. An attacker could use this to cause a denial of service (application crash). (CVE-2016-3993) Yuriy M. Kaminskiy discovered that integer overflows existed in Imlib2 when handling images with large dimensions. An attacker could use this to cause a denial of service (memory exhaustion or application crash). (CVE-2014-9771, CVE-2016-4024) Kevin Ryde discovered that the ellipse drawing code in Imlib2 would attempt to divide by zero when drawing a 2x1 ellipse. An attacker could use this to cause a denial of service (application crash). (CVE-2011-5326) It was discovered that Imlib2 did not properly handled GIF images without colormaps. An attacker could use this to cause a denial of service (application crash). This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-9762) It was discovered that Imlib2 did not properly handle some PNM images, leading to a division by zero. An attacker could use this to cause a denial of service (application crash). This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-9763) It was discovered that Imlib2 did not properly handle error conditions when loading some GIF images. An attacker could use this to cause a denial of service (application crash). This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-9764). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93399
    published2016-09-09
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93399
    titleUbuntu 12.04 LTS / 14.04 LTS / 16.04 LTS : imlib2 vulnerabilities (USN-3075-1)