Executive Summary

Summary
Title Xfig: User-assisted execution of arbitrary code
Informations
Name GLSA-201412-14 First vendor Publication 2014-12-13
Vendor Gentoo Last vendor Modification 2014-12-13
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Two vulnerabilities have been found in Xfig, possibly resulting in execution of arbitrary code or Denial of Service.

Background

Xfig is an interactive drawing tool.

Description

A stack-based buffer overflow and a stack consumption vulnerability have been found in Xfig.

Impact

A remote attacker could entice a user to open a specially-crafted file, potentially resulting in arbitrary code execution or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Xfig users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/xfig-3.2.5c"

References

[ 1 ] CVE-2009-4227 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4227
[ 2 ] CVE-2009-4228 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4228

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-14.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201412-14.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for transfig FEDORA-2012-11718
File : nvt/gb_fedora_2012_11718_transfig_fc17.nasl
2012-08-30 Name : Fedora Update for transfig FEDORA-2012-11737
File : nvt/gb_fedora_2012_11737_transfig_fc16.nasl
2012-08-30 Name : Fedora Update for xfig FEDORA-2012-11801
File : nvt/gb_fedora_2012_11801_xfig_fc17.nasl
2012-08-24 Name : Fedora Update for xfig FEDORA-2012-11813
File : nvt/gb_fedora_2012_11813_xfig_fc16.nasl
2011-01-21 Name : Mandriva Update for xfig MDVSA-2011:010 (xfig)
File : nvt/gb_mandriva_MDVSA_2011_010.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60873 Xfig u_bound.c Crafted FIG File DoS

60812 transfig fig2dev/read1_3.c read_textobject() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-14.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11718.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11737.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11801.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11813.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-010.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-12-16 13:25:44
  • Multiple Updates
2014-12-13 21:22:15
  • First insertion