Bug 1461260 (CVE-2017-7778) - CVE-2017-7778 Mozilla: Vulnerabilities in the Graphite 2 library (MFSA 2017-16)
Summary: CVE-2017-7778 Mozilla: Vulnerabilities in the Graphite 2 library (MFSA 2017-16)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-7778
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1472290 1472291 1472292
Blocks: 1459420 1469141
TreeView+ depends on / blocked
 
Reported: 2017-06-14 04:34 UTC by Huzaifa S. Sidhpurwala
Modified: 2021-02-25 23:26 UTC (History)
4 users (show)

Fixed In Version: graphite2 1.3.10
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-07-21 09:12:49 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:1440 0 normal SHIPPED_LIVE Critical: firefox security update 2017-06-14 11:51:35 UTC
Red Hat Product Errata RHSA-2017:1561 0 normal SHIPPED_LIVE Important: thunderbird security update 2017-06-21 08:36:28 UTC
Red Hat Product Errata RHSA-2017:1793 0 normal SHIPPED_LIVE Important: graphite2 security update 2017-07-21 03:16:00 UTC

Description Huzaifa S. Sidhpurwala 2017-06-14 04:34:45 UTC
A number of security vulnerabilities in the Graphite 2 library including out-of-bounds reads, buffer overflow reads and writes, and the use of uninitialized memory. These issues were addressed in Graphite 2 version 1.3.10.


Please note: Previously, this bug contained a collection of various CVEs. Some CVEs have been moved into separate bugs:
CVE-2017-7771: bug #1472212
CVE-2017-7772: bug #1472213
CVE-2017-7773: bug #1472215
CVE-2017-7774: bug #1472219
CVE-2017-7775: bug #1472221
CVE-2017-7776: bug #1472223
CVE-2017-7777: bug #1472225



External Reference:

https://www.mozilla.org/en-US/security/advisories/mfsa2017-16/#CVE-2017-7778


Acknowledgements:

Name: the Mozilla project
Upstream: Holger Fuhrmannek, Tyson Smith

Comment 1 errata-xmlrpc 2017-06-14 07:53:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:1440 https://access.redhat.com/errata/RHSA-2017:1440

Comment 2 errata-xmlrpc 2017-06-21 04:37:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:1561 https://access.redhat.com/errata/RHSA-2017:1561

Comment 4 errata-xmlrpc 2017-07-20 23:16:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2017:1793 https://access.redhat.com/errata/RHSA-2017:1793


Note You need to log in before you can comment on or make changes to this bug.