Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GD: Multiple vulnerabilities
Informations
Name GLSA-201612-09 First vendor Publication 2016-12-04
Vendor Gentoo Last vendor Modification 2016-12-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in GD, the worst of which allows remote attackers to execute arbitrary code.

Background

GD is a graphic library for fast image creation.

Description

Multiple vulnerabilities have been discovered in GD. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All gd users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/gd-2.2.3"

References

[ 1 ] CVE-2016-5766
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5766
[ 2 ] CVE-2016-6128
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6128
[ 3 ] CVE-2016-6132
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6132
[ 4 ] CVE-2016-6207
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6207
[ 5 ] CVE-2016-7568
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7568

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-09

Original Source

Url : http://security.gentoo.org/glsa/glsa-201612-09.xml

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
14 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-125 Out-of-bounds Read
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 713
Os 4
Os 1
Os 3
Os 13
Os 1
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2522-1.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1010.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-994.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL43267483.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1063.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e45a7e7b13.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e45a7e7b13.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-722c0afc64.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-09.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1308.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1321.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1281.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3117-1.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2668-1.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1221.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1220.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3693.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0de0e0ee0c.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1108.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2303-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2013-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2080-1.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1003.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-985.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3060-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_556d22865a5111e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-921.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-728.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3630.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_9.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_24.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_38.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-615f3bf06e.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-203-02.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d126bb1b74.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3619.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ec372bddb9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a4d48d6fd6.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-99fbdc5c34.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34a6b65583.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3030-1.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_8.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_23.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_37.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-534.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_66d77c583b1d11e68e82002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-176-01.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-844.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-12-06 13:26:15
  • Multiple Updates
2016-12-04 13:23:02
  • First insertion