RHEL 7 : graphite2 (RHSA-2017:1793)

critical Nessus Plugin ID 101883

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for graphite2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Graphite2 is a project within SIL's Non-Roman Script Initiative and Language Software Development groups to provide rendering capabilities for complex non-Roman writing systems. Graphite can be used to create 'smart fonts' capable of displaying writing systems with various complex behaviors. With respect to the Text Encoding Model, Graphite handles the 'Rendering' aspect of writing system implementation.

The following packages have been upgraded to a newer upstream version:
graphite2 (1.3.10).

Security Fix(es) :

* Various vulnerabilities have been discovered in Graphite2. An attacker able to trick an unsuspecting user into opening specially crafted font files in an application using Graphite2 could exploit these flaws to disclose potentially sensitive memory, cause an application crash, or, possibly, execute arbitrary code.
(CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7776, CVE-2017-7777, CVE-2017-7778)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Holger Fuhrmannek and Tyson Smith as the original reporters of these issues.

Solution

Update the affected graphite2, graphite2-debuginfo and / or graphite2-devel packages.

See Also

https://raw.githubusercontent.com/silnrsi/graphite/master/ChangeLog

https://access.redhat.com/errata/RHSA-2017:1793

https://access.redhat.com/security/cve/cve-2017-7771

https://access.redhat.com/security/cve/cve-2017-7772

https://access.redhat.com/security/cve/cve-2017-7773

https://access.redhat.com/security/cve/cve-2017-7774

https://access.redhat.com/security/cve/cve-2017-7776

https://access.redhat.com/security/cve/cve-2017-7777

https://access.redhat.com/security/cve/cve-2017-7778

Plugin Details

Severity: Critical

ID: 101883

File Name: redhat-RHSA-2017-1793.nasl

Version: 3.16

Type: local

Agent: unix

Published: 7/21/2017

Updated: 1/16/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7, p-cpe:/a:redhat:enterprise_linux:graphite2, p-cpe:/a:redhat:enterprise_linux:graphite2-debuginfo, p-cpe:/a:redhat:enterprise_linux:graphite2-devel, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/20/2017

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7776, CVE-2017-7777, CVE-2017-7778

RHSA: 2017:1793