Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201710-13 ] Graphite: Multiple vulnerabilities
Date: Fri, 13 Oct 2017 23:46:00
Message-Id: 2026640.rJj3bpnnOh@localhost.localdomain
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201710-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Graphite: Multiple vulnerabilities
9 Date: October 13, 2017
10 Bugs: #621724
11 ID: 201710-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Graphite, the worst of
19 which could lead to the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 Graphite is a “smart font” system developed specifically to handle the
25 complexities of lesser-known languages of the world.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-gfx/graphite2 < 1.3.10 >= 1.3.10
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Graphite. Please
39 review the referenced CVE identifiers for details.
40
41 Impact
42 ======
43
44 A remote attacker could possibly execute arbitrary code with the
45 privileges of the process, cause a Denial of Service condition, or have
46 other unspecified impacts.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Graphite users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=media-gfx/graphite2-1.3.10"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2017-7771
65 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7771
66 [ 2 ] CVE-2017-7772
67 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7772
68 [ 3 ] CVE-2017-7773
69 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7773
70 [ 4 ] CVE-2017-7774
71 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7774
72 [ 5 ] CVE-2017-7775
73 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7775
74 [ 6 ] CVE-2017-7776
75 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7776
76 [ 7 ] CVE-2017-7777
77 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7777
78 [ 8 ] CVE-2017-7778
79 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7778
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 https://security.gentoo.org/glsa/201710-13
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2017 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature