GLSA-201006-15 : XEmacs: User-assisted execution of arbitrary code

critical Nessus Plugin ID 46804

Language:

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201006-15 (XEmacs: User-assisted execution of arbitrary code)

Tielei Wang reported multiple integer overflow vulnerabilities in the tiff_instantiate(), png_instantiate() and jpeg_instantiate() functions in glyphs-eimage.c, all possibly leading to heap-based buffer overflows.
Impact :

A remote attacker could entice a user to open a specially crafted TIFF, JPEG or PNG file using XEmacs, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application, or a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All XEmacs users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-editors/xemacs-21.4.22-r1' NOTE: This is a legacy GLSA. Updates for all affected architectures are available since July 26, 2009. It is likely that your system is already no longer affected by this issue.

See Also

https://security.gentoo.org/glsa/201006-15

Plugin Details

Severity: Critical

ID: 46804

File Name: gentoo_GLSA-201006-15.nasl

Version: 1.10

Type: local

Published: 6/4/2010

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:xemacs, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 6/3/2010

Reference Information

CVE: CVE-2009-2688

CWE: 189

GLSA: 201006-15