Lucene search

K
amazonAmazonALAS-2014-420
HistoryOct 01, 2014 - 4:28 p.m.

Medium: GraphicsMagick

2014-10-0116:28:00
alas.aws.amazon.com
20

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.1%

Issue Overview:

A buffer overflow flaw affecting ImageMagick and GraphicsMagic when handling PSD images was reported.

Affected Packages:

GraphicsMagick

Issue Correction:
Run yum update GraphicsMagick to update your system.

New Packages:

i686:  
    GraphicsMagick-debuginfo-1.3.20-3.5.amzn1.i686  
    GraphicsMagick-1.3.20-3.5.amzn1.i686  
    GraphicsMagick-devel-1.3.20-3.5.amzn1.i686  
    GraphicsMagick-c++-1.3.20-3.5.amzn1.i686  
    GraphicsMagick-c++-devel-1.3.20-3.5.amzn1.i686  
    GraphicsMagick-perl-1.3.20-3.5.amzn1.i686  
  
noarch:  
    GraphicsMagick-doc-1.3.20-3.5.amzn1.noarch  
  
src:  
    GraphicsMagick-1.3.20-3.5.amzn1.src  
  
x86_64:  
    GraphicsMagick-devel-1.3.20-3.5.amzn1.x86_64  
    GraphicsMagick-c++-1.3.20-3.5.amzn1.x86_64  
    GraphicsMagick-1.3.20-3.5.amzn1.x86_64  
    GraphicsMagick-c++-devel-1.3.20-3.5.amzn1.x86_64  
    GraphicsMagick-perl-1.3.20-3.5.amzn1.x86_64  
    GraphicsMagick-debuginfo-1.3.20-3.5.amzn1.x86_64  

Additional References

Red Hat: CVE-2014-1947

Mitre: CVE-2014-1947

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.1%