summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'glsa-201412-14.xml')
-rw-r--r--glsa-201412-14.xml52
1 files changed, 52 insertions, 0 deletions
diff --git a/glsa-201412-14.xml b/glsa-201412-14.xml
new file mode 100644
index 00000000..9e757282
--- /dev/null
+++ b/glsa-201412-14.xml
@@ -0,0 +1,52 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201412-14">
+ <title>Xfig: User-assisted execution of arbitrary code</title>
+ <synopsis>Two vulnerabilities have been found in Xfig, possibly resulting in
+ execution of arbitrary code or Denial of Service.
+ </synopsis>
+ <product type="ebuild">xfig</product>
+ <announced>December 13, 2014</announced>
+ <revised>December 13, 2014: 1</revised>
+ <bug>297379</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-gfx/xfig" auto="yes" arch="*">
+ <unaffected range="ge">3.2.5c</unaffected>
+ <vulnerable range="lt">3.2.5c</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Xfig is an interactive drawing tool.</p>
+ </background>
+ <description>
+ <p>A stack-based buffer overflow and a stack consumption vulnerability have
+ been found in Xfig.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to open a specially-crafted file,
+ potentially resulting in arbitrary code execution or a Denial of Service
+ condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Xfig users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-gfx/xfig-3.2.5c"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4227">CVE-2009-4227</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4228">CVE-2009-4228</uri>
+ </references>
+ <metadata tag="requester" timestamp="Mon, 10 Nov 2014 22:27:51 +0000">ackle</metadata>
+ <metadata tag="submitter" timestamp="Sat, 13 Dec 2014 17:06:33 +0000">ackle</metadata>
+</glsa>