Executive Summary

Summary
Title Graphite: Multiple vulnerabilities
Informations
Name GLSA-201701-63 First vendor Publication 2017-01-24
Vendor Gentoo Last vendor Modification 2017-01-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Graphite, the worst of which could lead to the remote execution of arbitrary code.

Background

Graphite is a "smart font" system developed specifically to handle the complexities of lesser-known languages of the world.

Description

Multiple vulnerabilities have been discovered in Graphite. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Graphite users should upgrade to the latest version:


# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/graphite2-1.3.7"

References

[ 1 ] CVE-2016-1521 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521
[ 2 ] CVE-2016-1522 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522
[ 3 ] CVE-2016-1523 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523
[ 4 ] CVE-2016-1526 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526
[ 5 ] CVE-2016-1977 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1977
[ 6 ] CVE-2016-2790 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2790
[ 7 ] CVE-2016-2791 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2791
[ 8 ] CVE-2016-2792 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2792
[ 9 ] CVE-2016-2793 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2793
[ 10 ] CVE-2016-2794 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2794
[ 11 ] CVE-2016-2795 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2795
[ 12 ] CVE-2016-2796 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2796
[ 13 ] CVE-2016-2797 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2797
[ 14 ] CVE-2016-2798 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2798
[ 15 ] CVE-2016-2799 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2799
[ 16 ] CVE-2016-2800 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2800
[ 17 ] CVE-2016-2801 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2801
[ 18 ] CVE-2016-2802 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2802

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-63

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-63.xml

CWE : Common Weakness Enumeration

% Id Name
83 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11 % CWE-19 Data Handling
6 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 428
Application 14
Application 305
Application 3
Os 2
Os 2
Os 1
Os 2
Os 3
Os 1

Snort® IPS/IDS

Date Description
2017-01-12 Nitro Pro PDF Reader out of bounds write attempt
RuleID : 41197 - Revision : 5 - Type : FILE-PDF
2017-01-12 Nitro Pro PDF Reader out of bounds write attempt
RuleID : 41196 - Revision : 5 - Type : FILE-PDF
2015-10-09 Libgraphite context item handling arbitrary code execution attempt
RuleID : 36388 - Revision : 3 - Type : FILE-OTHER
2015-10-09 Libgraphite context item handling arbitrary code execution attempt
RuleID : 36387 - Revision : 3 - Type : FILE-OTHER
2015-10-09 SIL LibGraphite BracketPairStack out of bounds access exploit attempt
RuleID : 36386 - Revision : 3 - Type : FILE-OTHER
2015-10-09 SIL LibGraphite BracketPairStack out of bounds access exploit attempt
RuleID : 36385 - Revision : 3 - Type : FILE-OTHER
2015-09-29 Libgraphite empty feature list denial of service attempt
RuleID : 36228 - Revision : 4 - Type : FILE-OTHER
2015-09-29 Libgraphite empty feature list denial of service attempt
RuleID : 36227 - Revision : 4 - Type : FILE-OTHER
2015-09-29 Libgraphite empty feature list denial of service attempt
RuleID : 36226 - Revision : 5 - Type : FILE-OTHER
2015-09-29 Libgraphite empty feature list denial of service attempt
RuleID : 36225 - Revision : 5 - Type : FILE-OTHER
2015-09-29 libgraphite TTF opcode handling out of bounds read attempt
RuleID : 36217 - Revision : 3 - Type : FILE-OTHER
2015-09-29 libgraphite TTF opcode handling out of bounds read attempt
RuleID : 36216 - Revision : 3 - Type : FILE-OTHER
2015-09-29 Libgraphite LocaLookup out-of-bounds read attempt
RuleID : 36213 - Revision : 6 - Type : FILE-OTHER
2015-09-29 Libgraphite LocaLookup out-of-bounds read attempt
RuleID : 36212 - Revision : 6 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1013.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1002.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-63.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-35.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-851.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-848.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-338a7e9925.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-696.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2934-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2917-3.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2917-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160406_graphite2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0909-1.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-402.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-395.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-389.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0820-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3520.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0779-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0777-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160316_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0460.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0460.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-349.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0460.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0727-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2927-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-334.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-332.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3515.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_7_esr.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_7_esr.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2917-1.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160309_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0373.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3510.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2904-1.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0373.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_adffe823e6924921ae9c0b825c218372.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0373.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4154a4d0ba.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0584-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0564-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0554-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3491.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3479.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2902-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Windows host contains a web browser that is affected by multiple r...
File : mozilla_firefox_38_6_1_esr.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Mac OS X host contains a web browser that is affected by a remote ...
File : macosx_firefox_38_6_1_esr.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3477.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8f10fa04cf6a11e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-01-26 13:24:35
  • Multiple Updates
2017-01-24 21:22:43
  • First insertion