You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Graphite

Sigurnosni nedostaci programskog paketa Graphite

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-63
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Graphite: Multiple vulnerabilities
Date: January 24, 2017
Bugs: #574276, #576864
ID: 201701-63

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Graphite, the worst of
which could lead to the remote execution of arbitrary code.

Background
==========

Graphite is a “smart font” system developed specifically to handle the
complexities of lesser-known languages of the world.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-gfx/graphite2 < 1.3.7 >= 1.3.7

Description
===========

Multiple vulnerabilities have been discovered in Graphite. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Graphite users should upgrade to the latest version:

<code>
# emerge –sync
# emerge –ask –oneshot –verbose “>=media-gfx/graphite2-1.3.7”

References
==========

[ 1 ] CVE-2016-1521
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521
[ 2 ] CVE-2016-1522
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522
[ 3 ] CVE-2016-1523
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523
[ 4 ] CVE-2016-1526
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526
[ 5 ] CVE-2016-1977
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1977
[ 6 ] CVE-2016-2790
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2790
[ 7 ] CVE-2016-2791
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2791
[ 8 ] CVE-2016-2792
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2792
[ 9 ] CVE-2016-2793
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2793
[ 10 ] CVE-2016-2794
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2794
[ 11 ] CVE-2016-2795
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2795
[ 12 ] CVE-2016-2796
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2796
[ 13 ] CVE-2016-2797
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2797
[ 14 ] CVE-2016-2798
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2798
[ 15 ] CVE-2016-2799
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2799
[ 16 ] CVE-2016-2800
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2800
[ 17 ] CVE-2016-2801
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2801
[ 18 ] CVE-2016-2802
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2802

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-63

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYh4OWXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/I6hAP/ifqW8rsrB6gsrixg06enQh2
G4NMYnctLCoDV97oJnnkk/Duqhfm9c2qHZtprR9Owjg/NcwdgcrivBB/5hlKSnTu
NA4EMva3aA2Q0QZrmavAnEucSO0/8a3owbX4fguPWLayMXQlmBQNQHnWTHl1kJit
/Bq56J6UGTRSBluu3ct4psOgTKCr+V465YmZGT9dc+HkM7y3jGyN3yw7Xohi/bFE
6OHmRshZMaVPkOnEhBIoS0wybSeFD2tw47PWCwEugRplMOfJY/G97iNUlHTliXwq
UtZhONbLCz+qRLIYFf16GiyyuyrdMLAl7gMKxjBo2oXUKbSUmZAsAvUtlZpBR4My
DbyHblQ0rQRzCBtO9knf6JCpM1FWu9xN1hz/evmojTytTjUYdGseK9v6AogtZ75C
qixIlofCDvJBwVKBkn0wz4kqbI16tlFrx688d7H2kaEm6lyFuoecWmWRazewbH9h
ujhBeWf4MI2q4b8GMAQs/j6lQvOpfgRX28wX7MDiNyvYKV7paK228veC9HTgM2um
nSE4D4qYQ572QMlT044G1Z5xd4xg3MHilFBNPBLfavY8M6Hj5rgohM0X7XaZo4Oc
oMnsmRjB9GPeH/lF1kkNb1ZHAZtEeH+ldBbat9EelWOuBw2YUB5elU4GLdHzGu8x
QNYIjL6Avre6+5AVHxh+
=pf4j
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2017-01-0131-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Safari

Otkriveni su sigurnosni nedostaci u programskom paketu Safari za OS X Yosemite, OS X El Capitan i macOS Sierra. Otkriveni...

Close