Lucene search

K
debianDebianDEBIAN:DLA-2868-1:B6C79
HistoryDec 29, 2021 - 9:42 p.m.

[SECURITY] [DLA 2868-1] advancecomp security update

2021-12-2921:42:32
lists.debian.org
8

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

68.1%


Debian LTS Advisory DLA-2868-1 [email protected]
https://www.debian.org/lts/security/ Adrian Bunk
December 29, 2021 https://wiki.debian.org/LTS


Package : advancecomp
Version : 1.20-1+deb9u1
CVE ID : CVE-2018-1056 CVE-2019-8379 CVE-2019-8383 CVE-2019-9210
Debian Bug : 889270 923416 928729 928730

Several vulnerabilities have been fixed in the AdvanceCOMP recompression
utilities.

CVE-2018-1056

Out-of-bounds heap buffer read in advzip.

CVE-2019-8379

NULL pointer dereference in be_uint32_read().

CVE-2019-8383

Invalid memory access in adv_png_unfilter_8().

CVE-2019-9210

Integer overflow in advpng with invalid PNG size.

For Debian 9 stretch, these problems have been fixed in version
1.20-1+deb9u1.

We recommend that you upgrade your advancecomp packages.

For the detailed security status of advancecomp please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/advancecomp

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

68.1%