Bugtraq mailing list archives

[ GLSA 201006-15 ] XEmacs: User-assisted execution of arbitrary code


From: Alex Legler <a3li () gentoo org>
Date: Thu, 3 Jun 2010 15:01:04 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: XEmacs: User-assisted execution of arbitrary code
      Date: June 03, 2010
      Bugs: #275397
        ID: 201006-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple integer overflow errors in XEmacs might allow remote,
user-assisted attackers to execute arbitrary code.

Background
==========

XEmacs is a highly extensible and customizable text editor.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /   Vulnerable   /                 Unaffected
    -------------------------------------------------------------------
  1  app-editors/xemacs     < 21.4.22-r1                 >= 21.4.22-r1

Description
===========

Tielei Wang reported multiple integer overflow vulnerabilities in the
tiff_instantiate(), png_instantiate() and jpeg_instantiate() functions
in glyphs-eimage.c, all possibly leading to heap-based buffer
overflows.

Impact
======

A remote attacker could entice a user to open a specially crafted TIFF,
JPEG or PNG file using XEmacs, possibly resulting in the remote
execution of arbitrary code with the privileges of the user running the
application, or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All XEmacs users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-editors/xemacs-21.4.22-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since July 26, 2009. It is likely that your system is already
no longer affected by this issue.

References
==========

  [ 1 ] CVE-2009-2688
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2688

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-201006-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description:


Current thread: