Lucene search

K
debianDebianDEBIAN:DLA-574-1:C1988
HistoryJul 11, 2016 - 4:27 p.m.

[SECURITY] [DLA 574-1] graphicsmagick security update

2016-07-1116:27:25
lists.debian.org
10

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

Low

0.015 Low

EPSS

Percentile

86.8%

Package : graphicsmagick
Version : 1.3.16-1.1+deb7u3
CVE IDs : 2016-5240 2016-5241

It was discovered that there were two denial of service vulnerabilities
in graphicsmagick, a collection of image processing tools:

  • CVE-2016-5240: Prevent denial-of-service by detecting and rejecting
    negative stroke-dasharray arguments which were resulting in an
    endless loop.

  • CVE-2016-5241: Fix divide-by-zero problem if fill or stroke pattern
    image has zero columns or rows to prevent DoS attack.

For Debian 7 "Wheezy", this issue has been fixed in graphicsmagick version
1.3.16-1.1+deb7u3.

We recommend that you upgrade your graphicsmagick packages.

Regards,


  ,''`.
 : :'  :     Chris Lamb
 `. `'`      [email protected] / chris-lamb.co.uk
   `-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

Low

0.015 Low

EPSS

Percentile

86.8%