Vulnerabilities > CVE-2014-9763 - Numeric Errors vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
debian
enlightenment
CWE-189
nessus

Summary

imlib2 before 1.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted PNM file.

Vulnerable Configurations

Part Description Count
OS
Debian
2
Application
Enlightenment
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3537.NASL
    descriptionSeveral vulnerabilities were discovered in imlib2, an image manipulation library. - CVE-2014-9762 A segmentation fault could occur when opening GIFs without a colormap. - CVE-2014-9763 Several divisions by zero, resulting in a program crash, could occur when handling PNM files. - CVE-2014-9764 A segmentation fault could occur when opening GIFs with feh.
    last seen2020-06-01
    modified2020-06-02
    plugin id90280
    published2016-04-01
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90280
    titleDebian DSA-3537-1 : imlib2 - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-3537. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90280);
      script_version("2.9");
      script_cvs_date("Date: 2018/11/10 11:49:37");
    
      script_cve_id("CVE-2014-9762", "CVE-2014-9763", "CVE-2014-9764");
      script_xref(name:"DSA", value:"3537");
    
      script_name(english:"Debian DSA-3537-1 : imlib2 - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities were discovered in imlib2, an image
    manipulation library.
    
      - CVE-2014-9762
        A segmentation fault could occur when opening GIFs
        without a colormap.
    
      - CVE-2014-9763
        Several divisions by zero, resulting in a program crash,
        could occur when handling PNM files.
    
      - CVE-2014-9764
        A segmentation fault could occur when opening GIFs with
        feh."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2014-9762"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2014-9763"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2014-9764"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/imlib2"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/imlib2"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2016/dsa-3537"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the imlib2 packages.
    
    For the oldstable distribution (wheezy), these problems have been
    fixed in version 1.4.5-1+deb7u1.
    
    For the stable distribution (jessie), these problems have been fixed
    in version 1.4.6-2+deb8u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:imlib2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"libimlib2", reference:"1.4.5-1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libimlib2-dev", reference:"1.4.5-1+deb7u1")) flag++;
    if (deb_check(release:"8.0", prefix:"libimlib2", reference:"1.4.6-2+deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"libimlib2-dev", reference:"1.4.6-2+deb8u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-401.NASL
    descriptionCVE-2014-9762 GIF loader: Fix segv on images without colormap CVE-2014-9763 Prevent division-by-zero crashes CVE-2014-9764 Fix segfault when opening input/queue/id:000007,src:000000,op:flip1,pos:51 with feh NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2016-01-25
    plugin id88108
    published2016-01-25
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88108
    titleDebian DLA-401-1 : imlib2 security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-600.NASL
    descriptionThis imlib2 update to version 1.4.9 fixes the following issues : Security issues fixed : - CVE-2011-5326: divide by 0 when drawing an ellipse of height 1 (boo#974202) - CVE-2014-9762: segmentation fault on images without colormap (boo#963796) - CVE-2014-9764: segmentation fault when opening specifically crafted input (boo#963797) - CVE-2014-9763: division-by-zero crashes when opening images (boo#963800) - CVE-2014-9771: exploitable integer overflow in _imlib_SaveImage (boo#974854) - CVE-2016-3994: imlib2/evas Potential DOS in giflib loader (boo#973759) - CVE-2016-3993: off by 1 Potential DOS (boo#973761) - CVE-2016-4024: integer overflow resulting in insufficient heap allocation (boo#975703)
    last seen2020-06-05
    modified2016-05-20
    plugin id91270
    published2016-05-20
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91270
    titleopenSUSE Security Update : imlib2 (openSUSE-2016-600)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-B62D19661F.NASL
    descriptionRebase to version 1.4.7 Security fix for CVE-2014-9762, CVE-2014-9763, CVE-2014-9764 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89602
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89602
    titleFedora 23 : imlib2-1.4.7-1.fc23 (2016-b62d19661f)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-3C0B37E056.NASL
    descriptionRebase to version 1.4.7 Security fix for CVE-2014-9762, CVE-2014-9763, CVE-2014-9764 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89518
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89518
    titleFedora 22 : imlib2-1.4.7-1.fc22 (2016-3c0b37e056)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3075-1.NASL
    descriptionJakub Wilk discovered an out of bounds read in the GIF loader implementation in Imlib2. An attacker could use this to cause a denial of service (application crash) or possibly obtain sensitive information. (CVE-2016-3994) Yuriy M. Kaminskiy discovered an off-by-one error when handling coordinates in Imlib2. An attacker could use this to cause a denial of service (application crash). (CVE-2016-3993) Yuriy M. Kaminskiy discovered that integer overflows existed in Imlib2 when handling images with large dimensions. An attacker could use this to cause a denial of service (memory exhaustion or application crash). (CVE-2014-9771, CVE-2016-4024) Kevin Ryde discovered that the ellipse drawing code in Imlib2 would attempt to divide by zero when drawing a 2x1 ellipse. An attacker could use this to cause a denial of service (application crash). (CVE-2011-5326) It was discovered that Imlib2 did not properly handled GIF images without colormaps. An attacker could use this to cause a denial of service (application crash). This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-9762) It was discovered that Imlib2 did not properly handle some PNM images, leading to a division by zero. An attacker could use this to cause a denial of service (application crash). This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-9763) It was discovered that Imlib2 did not properly handle error conditions when loading some GIF images. An attacker could use this to cause a denial of service (application crash). This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-9764). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93399
    published2016-09-09
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93399
    titleUbuntu 12.04 LTS / 14.04 LTS / 16.04 LTS : imlib2 vulnerabilities (USN-3075-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_99D3A8A5C13C11E596D614DAE9D210B8.NASL
    descriptionEnlightenment reports : GIF loader: Fix segv on images without colormap Prevent division-by-zero crashes. Fix segfault when opening input/queue/id:000007,src:000000,op:flip1,pos:51 with feh
    last seen2020-06-01
    modified2020-06-02
    plugin id88112
    published2016-01-25
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88112
    titleFreeBSD : imlib2 -- denial of service vulnerabilities (99d3a8a5-c13c-11e5-96d6-14dae9d210b8)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201611-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201611-12 (imlib2: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in imlib2. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted image file using an application linked against imlib2, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id95019
    published2016-11-21
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/95019
    titleGLSA-201611-12 : imlib2: Multiple vulnerabilities