RHEL 7 : graphite2 (RHSA-2016:0594)

high Nessus Plugin ID 90387

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for graphite2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Graphite2 is a project within SIL's Non-Roman Script Initiative and Language Software Development groups to provide rendering capabilities for complex non-Roman writing systems. Graphite can be used to create 'smart fonts' capable of displaying writing systems with various complex behaviors. With respect to the Text Encoding Model, Graphite handles the 'Rendering' aspect of writing system implementation.

The following packages have been upgraded to a newer upstream version:
graphite2 (1.3.6).

Security Fix(es) :

* Various vulnerabilities have been discovered in Graphite2. An attacker able to trick an unsuspecting user into opening specially crafted font files in an application using Graphite2 could exploit these flaws to cause the application to crash or, potentially, execute arbitrary code with the privileges of the application. (CVE-2016-1521, CVE-2016-1522, CVE-2016-1523, CVE-2016-1526)

Solution

Update the affected graphite2, graphite2-debuginfo and / or graphite2-devel packages.

See Also

https://raw.githubusercontent.com/silnrsi/graphite/master/ChangeLog

https://access.redhat.com/errata/RHSA-2016:0594

https://access.redhat.com/security/cve/cve-2016-1521

https://access.redhat.com/security/cve/cve-2016-1522

https://access.redhat.com/security/cve/cve-2016-1523

https://access.redhat.com/security/cve/cve-2016-1526

Plugin Details

Severity: High

ID: 90387

File Name: redhat-RHSA-2016-0594.nasl

Version: 2.12

Type: local

Agent: unix

Published: 4/7/2016

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:graphite2, p-cpe:/a:redhat:enterprise_linux:graphite2-debuginfo, p-cpe:/a:redhat:enterprise_linux:graphite2-devel, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.2, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/5/2016

Vulnerability Publication Date: 2/13/2016

Reference Information

CVE: CVE-2016-1521, CVE-2016-1522, CVE-2016-1523, CVE-2016-1526

RHSA: 2016:0594