Executive Summary

Summary
Title Xfig: Arbitrary code execution
Informations
Name GLSA-201312-16 First vendor Publication 2013-12-27
Vendor Gentoo Last vendor Modification 2013-12-27
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in Xfig could result in execution of arbitrary code or Denial of Service.

Background

Xfig is an interactive drawing tool.

Description

Xfig contains a buffer overflow vulnerability in processing certain FIG images.

Impact

A remote attacker could entice a user to open a specially-crafted file, potentially resulting in arbitrary code execution or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Xfig users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/xfig-3.2.5b-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since January 09, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-4262 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4262

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-16.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201312-16.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2011-01-21 Name : Mandriva Update for xfig MDVSA-2011:010 (xfig)
File : nvt/gb_mandriva_MDVSA_2011_010.nasl
2010-12-28 Name : Fedora Update for xfig FEDORA-2010-18589
File : nvt/gb_fedora_2010_18589_xfig_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69931 Xfig FIG Image Crafted Color Definition Overflow

Xfig is prone to an overflow condition. The 'file_msg()' function in 'w_msgpanel.c' fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted .fig file, a context-dependent attacker can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2013-12-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-16.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-010.nasl - Type : ACT_GATHER_INFO
2010-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18589.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:38:00
  • Multiple Updates
2013-12-27 21:19:01
  • First insertion