Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201009-01.xml
Date: Thu, 02 Sep 2010 21:19:29
Message-Id: 20100902211925.2942C20051@flycatcher.gentoo.org
1 a3li 10/09/02 21:19:25
2
3 Added: glsa-201009-01.xml
4 Log:
5 GLSA 201009-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201009-01.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201009-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201009-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201009-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="201009-01">
21 <title>wxGTK: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 An integer overflow vulnerability in wxGTK might enable remote attackers to
24 cause the execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">wxGTK</product>
27 <announced>September 02, 2010</announced>
28 <revised>September 02, 2010: 01</revised>
29 <bug>277722</bug>
30 <access>remote</access>
31 <affected>
32 <package name="x11-libs/wxGTK" auto="yes" arch="*">
33 <unaffected range="rge">2.6.4.0-r5</unaffected>
34 <unaffected range="ge">2.8.10.1-r1</unaffected>
35 <vulnerable range="lt">2.8.10.1-r1</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>
40 wxGTK is the GTK+ version of wxWidgets, a cross-platform C++ GUI
41 toolkit.
42 </p>
43 </background>
44 <description>
45 <p>
46 wxGTK is prone to an integer overflow error in the wxImage::Create()
47 function in src/common/image.cpp, possibly leading to a heap-based
48 buffer overflow.
49 </p>
50 </description>
51 <impact type="normal">
52 <p>
53 A remote attacker might entice a user to open a specially crafted JPEG
54 file using a program that uses wxGTK, possibly resulting in the remote
55 execution of arbitrary code with the privileges of the user running the
56 application.
57 </p>
58 </impact>
59 <workaround>
60 <p>
61 There is no known workaround at this time.
62 </p>
63 </workaround>
64 <resolution>
65 <p>
66 All wxGTK 2.6 users should upgrade to an updated version:
67 </p>
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose &quot;&gt;=x11-libs/wxGTK-2.6.4.0-r5&quot;</code>
71 <p>
72 All wxGTK 2.8 users should upgrade to an updated version:
73 </p>
74 <code>
75 # emerge --sync
76 # emerge --ask --oneshot --verbose &quot;&gt;=x11-libs/wxGTK-2.8.10.1-r1&quot;</code>
77 <p>
78 NOTE: This is a legacy GLSA. Updates for all affected architectures are
79 available since August 9, 2009. It is likely that your system is
80 already no longer affected by this issue.
81 </p>
82 </resolution>
83 <references>
84 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2369">CVE-2009-2369</uri>
85 </references>
86 <metadata tag="requester" timestamp="Sun, 04 Oct 2009 23:41:42 +0000">
87 craig
88 </metadata>
89 <metadata tag="submitter" timestamp="Tue, 01 Jun 2010 12:09:45 +0000">
90 a3li
91 </metadata>
92 <metadata tag="bugReady" timestamp="Tue, 01 Jun 2010 14:53:47 +0000">
93 a3li
94 </metadata>
95 </glsa>