Executive Summary

Summary
Title GraphicsMagick vulnerabilities
Informations
Name USN-4248-1 First vendor Publication 2020-01-22
Vendor Ubuntu Last vendor Modification 2020-01-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in GraphicsMagick.

Software Description: - graphicsmagick: collection of image processing tools

Details:

It was discovered that GraphicsMagick incorrectly handled certain image files. An attacker could possibly use this issue to cause a denial of service or other unspecified impact.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
graphicsmagick 1.3.23-1ubuntu0.5
libgraphicsmagick++-q16-12 1.3.23-1ubuntu0.5
libgraphicsmagick-q16-3 1.3.23-1ubuntu0.5

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4248-1
CVE-2017-16545, CVE-2017-16547, CVE-2017-16669, CVE-2017-17498,
CVE-2017-17500, CVE-2017-17501, CVE-2017-17502, CVE-2017-17503,
CVE-2017-17782, CVE-2017-17783

Package Information:
https://launchpad.net/ubuntu/+source/graphicsmagick/1.3.23-1ubuntu0.5

Original Source

Url : http://www.ubuntu.com/usn/USN-4248-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-125 Out-of-bounds Read
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-476 NULL Pointer Dereference
10 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-10-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4321.nasl - Type : ACT_GATHER_INFO
2018-08-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1456.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1401.nasl - Type : ACT_GATHER_INFO
2018-03-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-966.nasl - Type : ACT_GATHER_INFO
2018-02-01 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7c61d08c4f.nasl - Type : ACT_GATHER_INFO
2018-02-01 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bfb9835edd.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-1231.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1386.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1346.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1170.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1168.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-01-22 21:19:26
  • First insertion