Lucene search

K
mageiaGentoo FoundationMGASA-2016-0252
HistoryJul 14, 2016 - 11:33 p.m.

Updated graphicsmagick packages fix security vulnerability

2016-07-1423:33:59
Gentoo Foundation
advisories.mageia.org
18

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.743 High

EPSS

Percentile

98.1%

- A read out-of-bound in the parsing of gif files using GraphicsMagick (CVE-2015-8808). - Infinite loop caused by converting a circularly defined svg file (CVE-2016-5240). - Fix another case of CVE-2016-2317 (heap buffer overflow) in the MVG rendering code (also impacts SVG). - arithmetic exception converting a svg file (CVE-2016-5241) - Arithmetic exception converting a svg file caused by a X%0 operation in magick/render.c (CVE-2016-2318) - A shell exploit (CVE-2016-5118) was discovered associated with a filename syntax where file names starting with ‘|’ are intepreted as shell commands executed via popen(). Insufficient sanitization in the SVG and MVG renderers allows such filenames to be passed through from potentially untrusted files. There might be other ways for untrusted inputs to produce such filenames. Due to this issue, support for the feature is removed entirely. The gnudl, octave, pdf2djvu, and photoqt packages have been rebuilt to use the updated GraphicsMagick++ library.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.743 High

EPSS

Percentile

98.1%