Lucene search

K
debianDebianDEBIAN:DLA-1170-1:0834A
HistoryNov 14, 2017 - 6:37 a.m.

[SECURITY] [DLA 1170-1] graphicsmagick security update

2017-11-1406:37:14
lists.debian.org
16

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.01

Percentile

83.8%

Package : graphicsmagick
Version : 1.3.16-1.1+deb7u15
CVE ID : CVE-2017-13134 CVE-2017-16547
Debian Bug : 881524

Security vulnerabilities have been identified in graphicsmagick, a
collection of image processing utilities and libraries.

CVE-2017-13134

Graphicsmagick was vulnerable to a heap-based buffer over-read and
denial of service via a crafted SFW file.

CVE-2017-16547

Graphicsmagick was vulnerable to a remote denial of service
(application crash) or possible unspecified other impact via a
crafted file resulting from a defective memory allocation.

For Debian 7 "Wheezy", these problems have been fixed in version
1.3.16-1.1+deb7u15.

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.01

Percentile

83.8%