Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in graphite2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in graphite2
ID: USN-3398-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.04
Datum: Mo, 21. August 2017, 16:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7773
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7774
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7772
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7771
Applikationen: Graphite2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6728902038258812245==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="v6mwXWlQkQL3qd8EKPQWLF0chN3WWp8aN"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--v6mwXWlQkQL3qd8EKPQWLF0chN3WWp8aN
Content-Type: multipart/mixed;
boundary="51p2Kp23TtnTGcSBOQN3ghHXmVcbEgjm3";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <a36134fb-b3cc-cd34-cc3d-415e0d5a2c45@canonical.com>
Subject: [USN-3398-1] graphite2 vulnerabilities

--51p2Kp23TtnTGcSBOQN3ghHXmVcbEgjm3
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3398-1
August 21, 2017

graphite2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

graphite2 could be made to crash or run programs if it opened a specially
crafted font.

Software Description:
- graphite2: Font rendering engine for Complex Scripts

Details:

Holger Fuhrmannek and Tyson Smith discovered that graphite2 incorrectly
handled certain malformed fonts. If a user or automated system were tricked
into opening a specially-crafted font file, a remote attacker could use
this issue to cause graphite2 to crash, resulting in a denial of service,
or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
libgraphite2-3 1.3.10-0ubuntu0.17.04.1

Ubuntu 16.04 LTS:
libgraphite2-3 1.3.10-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
libgraphite2-3 1.3.10-0ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart applications
using graphite2, such as LibreOffice, to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3398-1
CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774,
CVE-2017-7775, CVE-2017-7776, CVE-2017-7777, CVE-2017-7778

Package Information:
https://launchpad.net/ubuntu/+source/graphite2/1.3.10-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/graphite2/1.3.10-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/graphite2/1.3.10-0ubuntu0.14.04.1



--51p2Kp23TtnTGcSBOQN3ghHXmVcbEgjm3--

--v6mwXWlQkQL3qd8EKPQWLF0chN3WWp8aN
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=6oro
-----END PGP SIGNATURE-----

--v6mwXWlQkQL3qd8EKPQWLF0chN3WWp8aN--


--===============6728902038258812245==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6728902038258812245==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung