Executive Summary

Summary
Title graphite2 vulnerabilities
Informations
Name USN-2902-1 First vendor Publication 2016-02-17
Vendor Ubuntu Last vendor Modification 2016-02-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS

Summary:

graphite2 could be made to crash or run programs as your login if it opened a specially crafted font.

Software Description: - graphite2: Font rendering engine for Complex Scripts

Details:

Yves Younan discovered that graphite2 incorrectly handled certain malformed fonts. If a user or automated system were tricked into opening a specially- crafted font file, a remote attacker could use this issue to cause graphite2 to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
libgraphite2-3 1.2.4-3ubuntu1.1

Ubuntu 14.04 LTS:
libgraphite2-3 1.2.4-1ubuntu1.1

After a standard system update you need to restart applications using graphite2, such as LibreOffice, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2902-1
CVE-2016-1521, CVE-2016-1522, CVE-2016-1523, CVE-2016-1526

Package Information:
https://launchpad.net/ubuntu/+source/graphite2/1.2.4-3ubuntu1.1
https://launchpad.net/ubuntu/+source/graphite2/1.2.4-1ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2902-1

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 420
Application 13
Application 305
Application 3
Os 2
Os 2

Snort® IPS/IDS

Date Description
2015-10-09 Libgraphite context item handling arbitrary code execution attempt
RuleID : 36388 - Revision : 3 - Type : FILE-OTHER
2015-10-09 Libgraphite context item handling arbitrary code execution attempt
RuleID : 36387 - Revision : 3 - Type : FILE-OTHER
2015-10-09 SIL LibGraphite BracketPairStack out of bounds access exploit attempt
RuleID : 36386 - Revision : 3 - Type : FILE-OTHER
2015-10-09 SIL LibGraphite BracketPairStack out of bounds access exploit attempt
RuleID : 36385 - Revision : 3 - Type : FILE-OTHER
2015-09-29 Libgraphite empty feature list denial of service attempt
RuleID : 36228 - Revision : 4 - Type : FILE-OTHER
2015-09-29 Libgraphite empty feature list denial of service attempt
RuleID : 36227 - Revision : 4 - Type : FILE-OTHER
2015-09-29 Libgraphite empty feature list denial of service attempt
RuleID : 36226 - Revision : 5 - Type : FILE-OTHER
2015-09-29 Libgraphite empty feature list denial of service attempt
RuleID : 36225 - Revision : 5 - Type : FILE-OTHER
2015-09-29 libgraphite TTF opcode handling out of bounds read attempt
RuleID : 36217 - Revision : 3 - Type : FILE-OTHER
2015-09-29 libgraphite TTF opcode handling out of bounds read attempt
RuleID : 36216 - Revision : 3 - Type : FILE-OTHER
2015-09-29 Libgraphite LocaLookup out-of-bounds read attempt
RuleID : 36213 - Revision : 6 - Type : FILE-OTHER
2015-09-29 Libgraphite LocaLookup out-of-bounds read attempt
RuleID : 36212 - Revision : 6 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1013.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-63.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-35.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-338a7e9925.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-696.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160406_graphite2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-389.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0779-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-349.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2904-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4154a4d0ba.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0584-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0564-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0554-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3491.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3479.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2902-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Windows host contains a web browser that is affected by multiple r...
File : mozilla_firefox_38_6_1_esr.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Mac OS X host contains a web browser that is affected by a remote ...
File : macosx_firefox_38_6_1_esr.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3477.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8f10fa04cf6a11e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2016-03-10 09:29:04
  • Multiple Updates
2016-03-10 05:28:32
  • Multiple Updates
2016-03-09 21:29:25
  • Multiple Updates
2016-03-09 00:28:42
  • Multiple Updates
2016-03-07 21:28:40
  • Multiple Updates
2016-03-07 17:28:59
  • Multiple Updates
2016-03-05 00:28:01
  • Multiple Updates
2016-03-04 21:29:40
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-17 17:29:30
  • Multiple Updates
2016-02-17 17:25:08
  • First insertion