lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Fri Jan 13 07:12:24 2006
From: jaervosz at gentoo.org (Sune Kloppenborg Jeppesen)
Subject: [ GLSA 200601-09 ] Wine: Windows Metafile
	SETABORTPROC vulnerability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200601-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Wine: Windows Metafile SETABORTPROC vulnerability
      Date: January 13, 2006
      Bugs: #118101
        ID: 200601-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

There is a flaw in Wine in the handling of Windows Metafiles (WMF)
files, which could possibly result in the execution of arbitrary code.

Background
==========

Wine is a free implementation of Windows APIs for Unix-like systems.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  app-emulation/wine     < 20050930                     >= 20050930

Description
===========

H D Moore discovered that Wine implements the insecure-by-design
SETABORTPROC GDI Escape function for Windows Metafile (WMF) files.

Impact
======

An attacker could entice a user to open a specially crafted Windows
Metafile (WMF) file from within a Wine executed Windows application,
possibly resulting in the execution of arbitrary code with the rights
of the user running Wine.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wine users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-emulation/wine-20050930"

References
==========

  [ 1 ] CVE-2006-0106
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0106

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200601-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060113/aae61f73/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ