Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GD library vulnerabilities
Informations
Name USN-3030-1 First vendor Publication 2016-07-11
Vendor Ubuntu Last vendor Modification 2016-07-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

The GD library could be made to crash or run programs if it processed a specially crafted image file.

Software Description: - libgd2: GD Graphics Library

Details:

It was discovered that the GD library incorrectly handled memory when using gdImageScaleTwoPass(). A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2013-7456)

It was discovered that the GD library incorrectly handled certain malformed XBM images. If a user or automated system were tricked into processing a specially crafted XBM image, an attacker could cause a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. (CVE-2016-5116)

It was discovered that the GD library incorrectly handled memory when using _gd2GetHeader(). A remote attacker could possibly use this issue to cause a denial of service or possibly execute arbitrary code. (CVE-2016-5766)

It was discovered that the GD library incorrectly handled certain color indexes. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. (CVE-2016-6128)

It was discovered that the GD library incorrectly handled memory when encoding a GIF image. A remote attacker could possibly use this issue to cause a denial of service. (CVE-2016-6161)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
libgd3 2.1.1-4ubuntu0.16.04.2

Ubuntu 15.10:
libgd3 2.1.1-4ubuntu0.15.10.2

Ubuntu 14.04 LTS:
libgd3 2.1.0-3ubuntu0.2

Ubuntu 12.04 LTS:
libgd2-noxpm 2.0.36~rc1~dfsg-6ubuntu2.2
libgd2-xpm 2.0.36~rc1~dfsg-6ubuntu2.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3030-1
CVE-2013-7456, CVE-2016-5116, CVE-2016-5766, CVE-2016-6128,
CVE-2016-6161

Package Information:
https://launchpad.net/ubuntu/+source/libgd2/2.1.1-4ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/libgd2/2.1.1-4ubuntu0.15.10.2
https://launchpad.net/ubuntu/+source/libgd2/2.1.0-3ubuntu0.2
https://launchpad.net/ubuntu/+source/libgd2/2.0.36~rc1~dfsg-6ubuntu2.2

Original Source

Url : http://www.ubuntu.com/usn/USN-3030-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-125 Out-of-bounds Read
20 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 589
Os 4
Os 1
Os 3
Os 13
Os 1
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2522-1.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1010.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-994.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL43267483.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1063.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-09.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL71581599.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0de0e0ee0c.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1108.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2303-1.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2302-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2080-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2013-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1633-1.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1003.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-985.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_556d22865a5111e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-921.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-728.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-563.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-615f3bf06e.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-004.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d126bb1b74.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3619.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ec372bddb9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a4d48d6fd6.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-99fbdc5c34.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34a6b65583.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-de6e26b8aa.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-363d307082.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3030-1.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_8.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_23.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_37.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-534.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-776.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_66d77c583b1d11e68e82002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-176-01.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3602.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-703.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-688.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-707.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-706.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_7.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_22.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_36.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6b110175246d11e68dd3002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3587.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-148-03.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-844.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-11-29 00:28:38
  • Multiple Updates
2016-07-18 13:23:32
  • First insertion