Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Xfig
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Xfig
ID: 201312-16
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 27. Dezember 2013, 22:44
Referenzen: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4262
Applikationen: Xfig

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--3Ej8nUARtM4TjBMrlLk8VFocSGqBSxc6Q
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201312-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Xfig: Arbitrary code execution
Date: December 27, 2013
Bugs: #348344
ID: 201312-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Xfig could result in execution of arbitrary code or
Denial of Service.

Background
==========

Xfig is an interactive drawing tool.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/xfig < 3.2.5b-r1 >= 3.2.5b-r1

Description
===========

Xfig contains a buffer overflow vulnerability in processing certain FIG
images.

Impact
======

A remote attacker could entice a user to open a specially-crafted file,
potentially resulting in arbitrary code execution or a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xfig users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/xfig-3.2.5b-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since January 09, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-4262
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4262

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--3Ej8nUARtM4TjBMrlLk8VFocSGqBSxc6Q
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSvb/yAAoJECo/aRed9267iywIAKn0+l647yNar9E1Uax45O7Y
gc2FWWfeC6NYws4xrQMNrtgW2YNiNQl3CTfYM1V1s7oB7Ey9owaMrdklOgKgxDeN
5qAK7vSXZY+r/OUVhMC7wY7bD1YhfoJfdLgpRKZZ+7K2boptlAYCOHRk22wy8qyo
FTA+nEQAaB3arfPZX4sYh+U4AYfdBQrEp18rWCy1sI4O2ikUduc4QARpIjDdJXzm
LLTh94KfvgnuH7iY2n5LjCAH4ou6P2Yurd8wf3CDizp6oKe/FqHaNuZPOlZXq2Iw
57DfPFxFTOyY8ycZQIOBnsdIJJhZTw5WSmV8d73wBCGv+uhUW16do7W86mhQayU=
=P4dp
-----END PGP SIGNATURE-----

--3Ej8nUARtM4TjBMrlLk8VFocSGqBSxc6Q--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung