Executive Summary

Summary
Title Eye of GNOME vulnerability
Informations
Name USN-2898-2 First vendor Publication 2016-02-15
Vendor Ubuntu Last vendor Modification 2016-02-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Eye of GNOME could be made to crash or run programs as your login if it opened a specially crafted image.

Software Description: - eog: Eye of GNOME graphics viewer program

Details:

It was discovered that Eye of GNOME incorrectly handled certain large images. If a user were tricked into opening a specially-crafted image, a remote attacker could use this issue to cause Eye of GNOME to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
eog 3.16.3-1ubuntu2.1

Ubuntu 14.04 LTS:
eog 3.10.2-0ubuntu5.1

Ubuntu 12.04 LTS:
eog 3.4.2-0ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2898-2
http://www.ubuntu.com/usn/usn-2898-1
CVE-2013-7447

Package Information:
https://launchpad.net/ubuntu/+source/eog/3.16.3-1ubuntu2.1
https://launchpad.net/ubuntu/+source/eog/3.10.2-0ubuntu5.1
https://launchpad.net/ubuntu/+source/eog/3.4.2-0ubuntu1.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2898-2

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2532-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2550-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1117.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1118.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-254-02.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-330bfc0338.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-296.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-419.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2898-1.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2898-2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-03-15 09:28:34
  • Multiple Updates
2016-02-17 21:30:41
  • Multiple Updates
2016-02-17 13:26:47
  • Multiple Updates
2016-02-15 21:29:04
  • Multiple Updates
2016-02-15 21:24:16
  • First insertion