Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Graphite
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Graphite
ID: 201706-25
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 23. Juni 2017, 06:42
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5436
Applikationen: Graphite2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--0j6R6BSLMWnMLJRgXCPptkdTpbaxwNxu5
Content-Type: multipart/mixed;
boundary="9nQqMjHbLUMPehnTv3Rw5o8sJ51tgIopC";
protected-headers="v1"
From: Kristian Fiskerstrand <k_f@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <c081acad-2e13-cb12-fa58-d6bee2313bc3@gentoo.org>
Subject: [ GLSA 201706-25 ] Graphite: User-assisted execution of arbitrary
code

--9nQqMjHbLUMPehnTv3Rw5o8sJ51tgIopC
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201706-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Graphite: User-assisted execution of arbitrary code
Date: June 22, 2017
Bugs: #616034
ID: 201706-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An out-of-bounds write in Graphite might allow remote attackers to
execute arbitrary code.

Background
==========

Graphite is a "smart font" system developed specifically to handle the
complexities of lesser-known languages of the world.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/graphite2 < 1.3.8-r1 >= 1.3.8-r1

Description
===========

An out-of-bounds write has been found in the Graphite 2 library.

Impact
======

A remote attacker could entice a user to open a specially crafted
document using Graphite or an application linked against Graphite
library, possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Graphite users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-gfx/graphite2-1.3.8-r1"

References
==========

[ 1 ] CVE-2017-5436
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5436

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-25

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--9nQqMjHbLUMPehnTv3Rw5o8sJ51tgIopC--

--0j6R6BSLMWnMLJRgXCPptkdTpbaxwNxu5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEyBAEBCgAdFiEEtOrRIMf4mkrqRycHJQt6/tY3nYUFAllMFGEACgkQJQt6/tY3
nYXy0wf48UL6tNJafoyevX4GsbOZgOEjNxhQZkF0LjG+y3mdn3/a1iOQSsQcphZQ
cI4g5B7EH+EhGTs9ICZwbQFAWExzqULfAy/CfFchiC5s79Vz0xIZaxBYN3tt1HJd
B+JF9AInmZzbS7em0fErUjsIOHFkzC2oWMrOwWcsXv850Pnfu4ItpZy7ZKVv6mDq
sCawaGtk7c1jzqmRT9FaM4VtQZHZKmTb5ZE8mrfvg1IRTrEqSGIQaUwqa5mlKxBS
ZBCys8XZVM8Zqqz7v6a4IJ9PHSFD2GLLQeYVJF6FLMIndefUbG6xSzYu8hxxbHp3
VA8S1p1Bhet/0BU5Kc57hVoGuHrT
=cqGc
-----END PGP SIGNATURE-----

--0j6R6BSLMWnMLJRgXCPptkdTpbaxwNxu5--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung