exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201701-63

Gentoo Linux Security Advisory 201701-63
Posted Jan 24, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-63 - Multiple vulnerabilities have been found in Graphite, the worst of which could lead to the remote execution of arbitrary code. Versions less than 1.3.7 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-1521, CVE-2016-1522, CVE-2016-1523, CVE-2016-1526, CVE-2016-1977, CVE-2016-2790, CVE-2016-2791, CVE-2016-2792, CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800, CVE-2016-2801, CVE-2016-2802
SHA-256 | 757f34c27a3b3147e33cf6b8228d59efe5f86a09ecd02431cd1f5343997a83f3

Gentoo Linux Security Advisory 201701-63

Change Mirror Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-63
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Graphite: Multiple vulnerabilities
Date: January 24, 2017
Bugs: #574276, #576864
ID: 201701-63

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Graphite, the worst of
which could lead to the remote execution of arbitrary code.

Background
==========

Graphite is a "smart font" system developed specifically to handle the
complexities of lesser-known languages of the world.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/graphite2 < 1.3.7 >= 1.3.7

Description
===========

Multiple vulnerabilities have been discovered in Graphite. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Graphite users should upgrade to the latest version:

<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/graphite2-1.3.7"

References
==========

[ 1 ] CVE-2016-1521
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521
[ 2 ] CVE-2016-1522
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522
[ 3 ] CVE-2016-1523
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523
[ 4 ] CVE-2016-1526
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526
[ 5 ] CVE-2016-1977
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1977
[ 6 ] CVE-2016-2790
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2790
[ 7 ] CVE-2016-2791
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2791
[ 8 ] CVE-2016-2792
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2792
[ 9 ] CVE-2016-2793
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2793
[ 10 ] CVE-2016-2794
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2794
[ 11 ] CVE-2016-2795
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2795
[ 12 ] CVE-2016-2796
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2796
[ 13 ] CVE-2016-2797
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2797
[ 14 ] CVE-2016-2798
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2798
[ 15 ] CVE-2016-2799
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2799
[ 16 ] CVE-2016-2800
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2800
[ 17 ] CVE-2016-2801
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2801
[ 18 ] CVE-2016-2802
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2802

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-63

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--MxwpxPQblPMu38FAaiURXOONOOOOWkITH--

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close