openEuler 20.03 LTS update for cairo



Published: 2020-12-04
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-19876
CVE-2019-6461
CVE-2019-6462
CWE-ID CWE-20
CWE-617
CWE-835
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

cairo-debuginfo
Operating systems & Components / Operating system package or component

cairo-debugsource
Operating systems & Components / Operating system package or component

cairo-devel
Operating systems & Components / Operating system package or component

cairo
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU16331

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19876

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists in the cairo_ft_apply_variations() function, as defined in the cairo-ft-font.c source code file due to an error when processing malicious input. A remote attacker can attempt to free memory by using a free function that is incompatible with WebKit's fastMalloc and cause the application to crash, resulting in a DoS condition.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS

cairo-debuginfo: before 1.15.14-6

cairo-debugsource: before 1.15.14-6

cairo-devel: before 1.15.14-6

cairo: before 1.15.14-6

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2020-1099


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Reachable Assertion

EUVDB-ID: #VU17100

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-6461

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion in the function _cairo_arc_in_direction in the file cairo-arc.c. A remote attacker can cause the service to crash.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS

cairo-debuginfo: before 1.15.14-6

cairo-debugsource: before 1.15.14-6

cairo-devel: before 1.15.14-6

cairo: before 1.15.14-6

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2020-1099


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Infinite loop

EUVDB-ID: #VU17099

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-6462

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in the function _arc_error_normalized in the file cairo-arc.c, related to _arc_max_angle_for_tolerance_normalized. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS

cairo-debuginfo: before 1.15.14-6

cairo-debugsource: before 1.15.14-6

cairo-devel: before 1.15.14-6

cairo: before 1.15.14-6

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2020-1099


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###