Executive Summary

Summary
Title GD library vulnerabilities
Informations
Name USN-2987-1 First vendor Publication 2016-05-31
Vendor Ubuntu Last vendor Modification 2016-05-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

The GD library could be made to crash or run programs if it processed a specially crafted image file.

Software Description: - libgd2: GD Graphics Library

Details:

It was discovered that the GD library incorrectly handled certain color tables in XPM images. If a user or automated system were tricked into processing a specially crafted XPM image, an attacker could cause a denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-2497)

It was discovered that the GD library incorrectly handled certain malformed GIF images. If a user or automated system were tricked into processing a specially crafted GIF image, an attacker could cause a denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-9709)

It was discovered that the GD library incorrectly handled memory when using gdImageFillToBorder(). A remote attacker could possibly use this issue to cause a denial of service. (CVE-2015-8874)

It was discovered that the GD library incorrectly handled memory when using gdImageScaleTwoPass(). A remote attacker could possibly use this issue to cause a denial of service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. (CVE-2015-8877)

Hans Jerry Illikainen discovered that the GD library incorrectly handled certain malformed GD images. If a user or automated system were tricked into processing a specially crafted GD image, an attacker could cause a denial of service or possibly execute arbitrary code. (CVE-2016-3074)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
libgd3 2.1.1-4ubuntu0.16.04.1

Ubuntu 15.10:
libgd3 2.1.1-4ubuntu0.15.10.1

Ubuntu 14.04 LTS:
libgd3 2.1.0-3ubuntu0.1

Ubuntu 12.04 LTS:
libgd2-noxpm 2.0.36~rc1~dfsg-6ubuntu2.1
libgd2-xpm 2.0.36~rc1~dfsg-6ubuntu2.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2987-1
CVE-2014-2497, CVE-2014-9709, CVE-2015-8874, CVE-2015-8877,
CVE-2016-3074

Package Information:
https://launchpad.net/ubuntu/+source/libgd2/2.1.1-4ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/libgd2/2.1.1-4ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/libgd2/2.1.0-3ubuntu0.1
https://launchpad.net/ubuntu/+source/libgd2/2.0.36~rc1~dfsg-6ubuntu2.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2987-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-681 Incorrect Conversion between Numeric Types
20 % CWE-476 NULL Pointer Dereference
20 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25839
 
Oval ID: oval:org.mitre.oval:def:25839
Title: SUSE-SU-2014:0868-1 -- Security update for PHP5
Description: PHP5 has been updated to fix two security vulnerabilities.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0868-1
CVE-2014-4049
CVE-2014-2497
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): PHP5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26303
 
Oval ID: oval:org.mitre.oval:def:26303
Title: SUSE-SU-2014:0873-2 -- Security update for PHP5
Description: PHP5 has been updated to fix four security vulnerabilities.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0873-2
CVE-2014-4049
CVE-2013-6420
CVE-2013-4248
CVE-2014-2497
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): PHP5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26348
 
Oval ID: oval:org.mitre.oval:def:26348
Title: SUSE-SU-2014:0869-1 -- Security update for php53
Description: hp53 was updated to fix the following security vulnerabilities.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0869-1
CVE-2014-4049
CVE-2014-0238
CVE-2014-0237
CVE-2014-2497
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28921
 
Oval ID: oval:org.mitre.oval:def:28921
Title: SUSE-SU-2015:0866-1 -- Security update for gd (low)
Description: The graphics drawing library gd was updated to fix one security issue. The following vulnerability was fixed: * possible buffer read overflow (CVE-2014-9709)
Family: unix Class: patch
Reference(s): SUSE-SU-2015:0866-1
CVE-2014-9709
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): gd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29027
 
Oval ID: oval:org.mitre.oval:def:29027
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The GetCode_ function in gd_gif_in.c in GD 2.1.1 and earlier, as used in PHP before 5.5.21 and 5.6.x before 5.6.5, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted GIF image that is improperly handled by the gdImageCreateFromGif function.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9709
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 701
Os 7
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2
Os 6
Os 2
Os 3
Os 4
Os 2
Os 3
Os 1

Snort® IPS/IDS

Date Description
2018-05-23 libgd heap-overflow attempt
RuleID : 46377-community - Revision : 2 - Type : SERVER-OTHER
2018-05-22 libgd heap-overflow attempt
RuleID : 46377 - Revision : 2 - Type : SERVER-OTHER
2018-05-23 libgd heap-overflow attempt
RuleID : 46376-community - Revision : 2 - Type : SERVER-OTHER
2018-05-22 libgd heap-overflow attempt
RuleID : 46376 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-07-31 Name : The remote device is affected by a remote code execution vulnerability.
File : juniper_jsa10798.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1633-1.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-728.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d126bb1b74.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-04.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a4d48d6fd6.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a82ad4c373.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-363d307082.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7d6cbcadca.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-de6e26b8aa.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_37.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-776.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_66d77c583b1d11e68e82002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The Tenable SecurityCenter application installed on the remote host is affect...
File : securitycenter_php_5_6_21.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1581-1.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3602.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-703.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-696.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2987-1.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3587.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-482.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-576.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0c57b12c7b.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_21.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_35.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_6.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-698.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5764c63410d211e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5f91f43826.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-120-02.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3556.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17127.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1018-1.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_gd-150324.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1e232a0ceb5711e4b5954061861086c1.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_40.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-10.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-509.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-189.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3215.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-282.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-280.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-153.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_5.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_21.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0503.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0432.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-415.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-172.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9684.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9679.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-11.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8458.nasl - Type : ACT_GATHER_INFO
2014-07-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-133.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-419.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-06-02 13:27:32
  • Multiple Updates
2016-05-31 21:25:35
  • First insertion