Lucene search

K
debianDebianDEBIAN:DLA-502-1:FF90A
HistoryJun 02, 2016 - 9:05 a.m.

[SECURITY] [DLA 502-1] graphicsmagick security update

2016-06-0209:05:10
lists.debian.org
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.743 High

EPSS

Percentile

98.1%

Package : graphicsmagick
Version : 1.3.16-1.1+deb7u2
CVE ID : CVE-2016-5118
Debian Bug : 825800

Bob Friesenhahn discovered a command injection vulnerability in
Graphicsmagick, a program suite for image manipulation. An attacker with
control on input image or the input filename can execute arbitrary
commands with the privileges of the user running the application.

This update removes the possibility of using pipe (|) in filenames to
interact with graphicsmagick.

For Debian 7 "Wheezy", these problems have been fixed in version
1.3.16-1.1+deb7u2.

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.743 High

EPSS

Percentile

98.1%