summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-01-24 17:39:09 +0100
committerThomas Deutschmann <whissi@gentoo.org>2017-01-24 17:39:09 +0100
commit75e16ee8bf148900b1e4d76676d1236301848d7d (patch)
treef62a8f006be12d4d67ae85d3de07a91014cd13b0 /glsa-201701-63.xml
parentAdd GLSA 201701-62 (diff)
downloadglsa-75e16ee8bf148900b1e4d76676d1236301848d7d.tar.gz
glsa-75e16ee8bf148900b1e4d76676d1236301848d7d.tar.bz2
glsa-75e16ee8bf148900b1e4d76676d1236301848d7d.zip
Add GLSA 201701-63
Diffstat (limited to 'glsa-201701-63.xml')
-rw-r--r--glsa-201701-63.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/glsa-201701-63.xml b/glsa-201701-63.xml
new file mode 100644
index 00000000..82e8f8ee
--- /dev/null
+++ b/glsa-201701-63.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201701-63">
+ <title>Graphite: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Graphite, the worst of
+ which could lead to the remote execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">graphite</product>
+ <announced>2017-01-24</announced>
+ <revised>2017-01-24: 1</revised>
+ <bug>574276</bug>
+ <bug>576864</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-gfx/graphite2" auto="yes" arch="*">
+ <unaffected range="ge">1.3.7</unaffected>
+ <vulnerable range="lt">1.3.7</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Graphite is a “smart font” system developed specifically to handle
+ the complexities of lesser-known languages of the world.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Graphite. Please review
+ the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process, cause a Denial of Service condition, or obtain
+ sensitive information.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Graphite users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-gfx/graphite2-1.3.7"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521">CVE-2016-1521</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522">CVE-2016-1522</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523">CVE-2016-1523</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526">CVE-2016-1526</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1977">CVE-2016-1977</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2790">CVE-2016-2790</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2791">CVE-2016-2791</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2792">CVE-2016-2792</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2793">CVE-2016-2793</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2794">CVE-2016-2794</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2795">CVE-2016-2795</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2796">CVE-2016-2796</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2797">CVE-2016-2797</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2798">CVE-2016-2798</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2799">CVE-2016-2799</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2800">CVE-2016-2800</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2801">CVE-2016-2801</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2802">CVE-2016-2802</uri>
+ </references>
+ <metadata tag="requester" timestamp="2016-06-30T12:16:41Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2017-01-24T16:36:53Z">b-man</metadata>
+</glsa>