Lucene search

K
gentooGentoo FoundationGLSA-201006-15
HistoryJun 03, 2010 - 12:00 a.m.

XEmacs: User-assisted execution of arbitrary code

2010-06-0300:00:00
Gentoo Foundation
security.gentoo.org
16

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.086 Low

EPSS

Percentile

94.5%

Background

XEmacs is a highly extensible and customizable text editor.

Description

Tielei Wang reported multiple integer overflow vulnerabilities in the tiff_instantiate(), png_instantiate() and jpeg_instantiate() functions in glyphs-eimage.c, all possibly leading to heap-based buffer overflows.

Impact

A remote attacker could entice a user to open a specially crafted TIFF, JPEG or PNG file using XEmacs, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All XEmacs users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-editors/xemacs-21.4.22-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since July 26, 2009. It is likely that your system is already no longer affected by this issue.

OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-editors/xemacs< 21.4.22-r1UNKNOWN

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.086 Low

EPSS

Percentile

94.5%