Upstream information

CVE-2009-4227 at MITRE

Description

Stack-based buffer overflow in the read_1_3_textobject function in f_readold.c in Xfig 3.2.5b and earlier, and in the read_textobject function in read1_3.c in fig2dev in Transfig 3.2.5a and earlier, allows remote attackers to execute arbitrary code via a long string in a malformed .fig file that uses the 1.3 file format. NOTE: some of these details are obtained from third party information.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 777469 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • xfig >= 3.2.5c-2.8
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA xfig-3.2.5c-2.8
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • xfig >= 3.2.5c-2.8
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA xfig-3.2.5c-2.4
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • xfig >= 3.2.5c-2.8
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA xfig-3.2.5c-2.4
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • xfig >= 3.2.5c-2.8
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xfig-3.2.5c-2.4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Software Development Kit 12
  • xfig >= 3.2.5c-2.8
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA xfig-3.2.5c-2.8
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • xfig >= 3.2.5c-2.8
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xfig-3.2.5c-2.4
openSUSE Tumbleweed
  • xfig >= 3.2.6-1.1
Patchnames:
openSUSE Tumbleweed GA xfig-3.2.6-1.1


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 17:23:38 2013
CVE page last modified: Fri Oct 7 12:45:51 2022