Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201006-15.xml
Date: Thu, 03 Jun 2010 12:59:37
Message-Id: 20100603125929.8D15E2CF41@corvid.gentoo.org
1 a3li 10/06/03 12:59:29
2
3 Added: glsa-201006-15.xml
4 Log:
5 GLSA 201006-15
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201006-15.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-15.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-15.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201006-15.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="201006-15">
21 <title>XEmacs: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 Multiple integer overflow errors in XEmacs might allow remote,
24 user-assisted attackers to execute arbitrary code.
25 </synopsis>
26 <product type="ebuild">xemacs</product>
27 <announced>June 03, 2010</announced>
28 <revised>June 03, 2010: 01</revised>
29 <bug>275397</bug>
30 <access>remote</access>
31 <affected>
32 <package name="app-editors/xemacs" auto="yes" arch="*">
33 <unaffected range="ge">21.4.22-r1</unaffected>
34 <vulnerable range="lt">21.4.22-r1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 XEmacs is a highly extensible and customizable text editor.
40 </p>
41 </background>
42 <description>
43 <p>
44 Tielei Wang reported multiple integer overflow vulnerabilities in the
45 tiff_instantiate(), png_instantiate() and jpeg_instantiate() functions
46 in glyphs-eimage.c, all possibly leading to heap-based buffer
47 overflows.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A remote attacker could entice a user to open a specially crafted TIFF,
53 JPEG or PNG file using XEmacs, possibly resulting in the remote
54 execution of arbitrary code with the privileges of the user running the
55 application, or a Denial of Service condition.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 There is no known workaround at this time.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All XEmacs users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=app-editors/xemacs-21.4.22-r1&quot;</code>
70 <p>
71 NOTE: This is a legacy GLSA. Updates for all affected architectures are
72 available since July 26, 2009. It is likely that your system is already
73 no longer affected by this issue.
74 </p>
75 </resolution>
76 <references>
77 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2688">CVE-2009-2688</uri>
78 </references>
79 <metadata tag="requester" timestamp="Thu, 30 Jul 2009 20:43:44 +0000">
80 keytoaster
81 </metadata>
82 <metadata tag="submitter" timestamp="Mon, 31 May 2010 06:40:54 +0000">
83 a3li
84 </metadata>
85 <metadata tag="bugReady" timestamp="Mon, 31 May 2010 06:41:02 +0000">
86 a3li
87 </metadata>
88 </glsa>