Lucene search

K
debianDebianDEBIAN:DLA-1140-1:BCDD2
HistoryOct 19, 2017 - 8:06 a.m.

[SECURITY] [DLA 1140-1] graphicsmagick security update

2017-10-1908:06:10
lists.debian.org
15

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.018 Low

EPSS

Percentile

88.0%

Package : graphicsmagick
Version : 1.3.16-1.1+deb7u11
CVE ID : CVE-2017-13737 CVE-2017-15277

Immediately after the previous update to graphicsmagick, two more security
issues were identified. These updates are included here.

CVE-2017-13737

Incorrect rounding up resulted in scrambling the heap beyond the
allocation.

CVE-2017-15277

Left the palette uninitialized when processing a GIF
file that has neither a global nor local palette.

For Debian 7 "Wheezy", these problems have been fixed in version
1.3.16-1.1+deb7u11.

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.018 Low

EPSS

Percentile

88.0%