Home / mailingsPDF  

[gentoo-announce] [ GLSA 201701-63 ] Graphite: Multiple vulnerabilities

Posted on 24 January 2017
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--WDsBpwxSxJxgKnTDFULL7Vo6vqeSiW7e3
Content-Type: multipart/mixed; boundary="MxwpxPQblPMu38FAaiURXOONOOOOWkITH";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: Gentoo Security <security@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <cfa104ab-85e4-fcd5-c081-bd4fecedaaf8@gentoo.org>
Subject: [ GLSA 201701-63 ] Graphite: Multiple vulnerabilities

--MxwpxPQblPMu38FAaiURXOONOOOOWkITH
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-63
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Graphite: Multiple vulnerabilities
Date: January 24, 2017
Bugs: #574276, #576864
ID: 201701-63

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in Graphite, the worst of
which could lead to the remote execution of arbitrary code.

Background
==========
Graphite is a "smart font" system developed specifically to handle the
complexities of lesser-known languages of the world.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/graphite2 < 1.3.7 >= 1.3.7

Description
===========
Multiple vulnerabilities have been discovered in Graphite. Please
review the CVE identifiers referenced below for details.

Impact
======
A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
obtain sensitive information.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All Graphite users should upgrade to the latest version:

<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/graphite2-1.3.7"

References
==========
[ 1 ] CVE-2016-1521
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521
[ 2 ] CVE-2016-1522
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522
[ 3 ] CVE-2016-1523
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523
[ 4 ] CVE-2016-1526
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526
[ 5 ] CVE-2016-1977
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1977
[ 6 ] CVE-2016-2790
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2790
[ 7 ] CVE-2016-2791
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2791
[ 8 ] CVE-2016-2792
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2792
[ 9 ] CVE-2016-2793
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2793
[ 10 ] CVE-2016-2794
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2794
[ 11 ] CVE-2016-2795
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2795
[ 12 ] CVE-2016-2796
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2796
[ 13 ] CVE-2016-2797
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2797
[ 14 ] CVE-2016-2798
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2798
[ 15 ] CVE-2016-2799
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2799
[ 16 ] CVE-2016-2800
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2800
[ 17 ] CVE-2016-2801
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2801
[ 18 ] CVE-2016-2802
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2802

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-63

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--MxwpxPQblPMu38FAaiURXOONOOOOWkITH--

--WDsBpwxSxJxgKnTDFULL7Vo6vqeSiW7e3
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP