Lucene search

K
debianDebianDEBIAN:DLA-2462-1:69454
HistoryNov 22, 2020 - 10:40 p.m.

[SECURITY] [DLA 2462-1] cimg security update

2020-11-2222:40:30
lists.debian.org
20

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

0.003 Low

EPSS

Percentile

69.1%


Debian LTS Advisory DLA-2462-1 [email protected]
https://www.debian.org/lts/security/ Adrian Bunk
November 23, 2020 https://wiki.debian.org/LTS


Package : cimg
Version : 1.7.9+dfsg-1+deb9u2
CVE ID : CVE-2020-25693
Debian Bug : 973770

Multiple heap buffer overflows have been fixed in CImg,
a C++ toolkit to load, save, process and display images.

For Debian 9 stretch, this problem has been fixed in version
1.7.9+dfsg-1+deb9u2.

We recommend that you upgrade your cimg packages.

For the detailed security status of cimg please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/cimg

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

OSVersionArchitecturePackageVersionFilename
Debian9allcimg< 1.7.9+dfsg-1+deb9u2cimg_1.7.9+dfsg-1+deb9u2_all.deb

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

0.003 Low

EPSS

Percentile

69.1%