Lucene search

K
osvGoogleOSV:DLA-547-1
HistoryJul 11, 2016 - 12:00 a.m.

graphicsmagick - security update

2016-07-1100:00:00
Google
osv.dev
10

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

79.0%

It was discovered that there were two denial of service vulnerabilities
in graphicsmagick, a collection of image processing tools:

  • CVE-2016-5240
    Prevent denial-of-service by detecting and rejecting
    negative stroke-dasharray arguments which were resulting in an
    endless loop.
  • CVE-2016-5241
    Fix divide-by-zero problem if fill or stroke pattern
    image has zero columns or rows to prevent DoS attack.

For Debian 7 Wheezy, this issue has been fixed in graphicsmagick version
1.3.16-1.1+deb7u3.

We recommend that you upgrade your graphicsmagick packages.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

79.0%