[prev in list] [next in list] [prev in thread] [next in thread] 

List:       gentoo-announce
Subject:    [gentoo-announce] [ GLSA 201009-01 ] wxGTK: User-assisted execution of arbitrary code
From:       Alex Legler <a3li () gentoo ! org>
Date:       2010-09-02 21:19:49
Message-ID: 20100902231949.45dde925 () mail ! a3li ! li
[Download RAW message or body]


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201009-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: wxGTK: User-assisted execution of arbitrary code
      Date: September 02, 2010
      Bugs: #277722
        ID: 201009-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow vulnerability in wxGTK might enable remote
attackers to cause the execution of arbitrary code.

Background
==========

wxGTK is the GTK+ version of wxWidgets, a cross-platform C++ GUI
toolkit.

Affected packages
=================

    -------------------------------------------------------------------
     Package         /    Vulnerable    /                   Unaffected
    -------------------------------------------------------------------
  1  x11-libs/wxGTK      < 2.8.10.1-r1                  *>= 2.6.4.0-r5
                                                        >= 2.8.10.1-r1

Description
===========

wxGTK is prone to an integer overflow error in the wxImage::Create()
function in src/common/image.cpp, possibly leading to a heap-based
buffer overflow.

Impact
======

A remote attacker might entice a user to open a specially crafted JPEG
file using a program that uses wxGTK, possibly resulting in the remote
execution of arbitrary code with the privileges of the user running the
application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All wxGTK 2.6 users should upgrade to an updated version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-libs/wxGTK-2.6.4.0-r5"

All wxGTK 2.8 users should upgrade to an updated version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-libs/wxGTK-2.8.10.1-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 9, 2009. It is likely that your system is
already no longer affected by this issue.

References
==========

  [ 1 ] CVE-2009-2369
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2369

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-201009-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

["signature.asc" (application/pgp-signature)]

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic