You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201706-25.xml

52 lines
1.9 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201706-25">
<title>Graphite: User-assisted execution of arbitrary code</title>
<synopsis>An out-of-bounds write in Graphite might allow remote attackers to
execute arbitrary code.
</synopsis>
<product type="ebuild">graphite</product>
<announced>2017-06-22</announced>
<revised count="1">2017-06-22</revised>
<bug>616034</bug>
<access>remote</access>
<affected>
<package name="media-gfx/graphite2" auto="yes" arch="*">
<unaffected range="ge">1.3.8-r1</unaffected>
<vulnerable range="lt">1.3.8-r1</vulnerable>
</package>
</affected>
<background>
<p>Graphite is a “smart font” system developed specifically to handle
the complexities of lesser-known languages of the world.
</p>
</background>
<description>
<p>An out-of-bounds write has been found in the Graphite 2 library.</p>
</description>
<impact type="normal">
<p>A remote attacker could entice a user to open a specially crafted
document using Graphite or an application linked against Graphite
library, possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Graphite users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=media-gfx/graphite2-1.3.8-r1"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5436">CVE-2017-5436</uri>
</references>
<metadata tag="requester" timestamp="2017-05-21T07:18:42Z">BlueKnight</metadata>
<metadata tag="submitter" timestamp="2017-06-22T19:02:00Z">whissi</metadata>
</glsa>