Lucene search

K
amazonAmazonALAS-2016-678
HistoryMar 30, 2016 - 5:45 p.m.

Medium: GraphicsMagick

2016-03-3017:45:00
alas.aws.amazon.com
13

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.017 Low

EPSS

Percentile

87.6%

Issue Overview:

An out-of-bounds read flaw was found in the parsing of GIF files using GraphicsMagick.

Affected Packages:

GraphicsMagick

Issue Correction:
Run yum update GraphicsMagick to update your system.

New Packages:

i686:  
    GraphicsMagick-c++-1.3.23-5.7.amzn1.i686  
    GraphicsMagick-devel-1.3.23-5.7.amzn1.i686  
    GraphicsMagick-1.3.23-5.7.amzn1.i686  
    GraphicsMagick-debuginfo-1.3.23-5.7.amzn1.i686  
    GraphicsMagick-c++-devel-1.3.23-5.7.amzn1.i686  
    GraphicsMagick-perl-1.3.23-5.7.amzn1.i686  
  
noarch:  
    GraphicsMagick-doc-1.3.23-5.7.amzn1.noarch  
  
src:  
    GraphicsMagick-1.3.23-5.7.amzn1.src  
  
x86_64:  
    GraphicsMagick-perl-1.3.23-5.7.amzn1.x86_64  
    GraphicsMagick-c++-1.3.23-5.7.amzn1.x86_64  
    GraphicsMagick-c++-devel-1.3.23-5.7.amzn1.x86_64  
    GraphicsMagick-devel-1.3.23-5.7.amzn1.x86_64  
    GraphicsMagick-1.3.23-5.7.amzn1.x86_64  
    GraphicsMagick-debuginfo-1.3.23-5.7.amzn1.x86_64  

Additional References

Red Hat: CVE-2015-8808

Mitre: CVE-2015-8808

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.017 Low

EPSS

Percentile

87.6%