Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GD library vulnerabilities
Informations
Name USN-3117-1 First vendor Publication 2016-11-01
Vendor Ubuntu Last vendor Modification 2016-11-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

The GD library could be made to crash or run programs if it processed a specially crafted image file.

Software Description: - libgd2: GD Graphics Library

Details:

Ibrahim El-Sayed discovered that the GD library incorrectly handled certain malformed Tiff images. If a user or automated system were tricked into processing a specially crafted Tiff image, an attacker could cause a denial of service. (CVE-2016-6911)

Ke Liu discovered that the GD library incorrectly handled certain integers when processing WebP images. If a user or automated system were tricked into processing a specially crafted WebP image, an attacker could cause a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-7568)

Emmanuel Law discovered that the GD library incorrectly handled certain strings when creating images. If a user or automated system were tricked into processing a specially crafted image, an attacker could cause a denial of service, or possibly execute arbitrary code. (CVE-2016-8670)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
libgd3 2.2.1-1ubuntu3.2

Ubuntu 16.04 LTS:
libgd3 2.1.1-4ubuntu0.16.04.5

Ubuntu 14.04 LTS:
libgd3 2.1.0-3ubuntu0.5

Ubuntu 12.04 LTS:
libgd2-noxpm 2.0.36~rc1~dfsg-6ubuntu2.3
libgd2-xpm 2.0.36~rc1~dfsg-6ubuntu2.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3117-1
CVE-2016-6911, CVE-2016-7568, CVE-2016-8670

Package Information:
https://launchpad.net/ubuntu/+source/libgd2/2.2.1-1ubuntu3.2
https://launchpad.net/ubuntu/+source/libgd2/2.1.1-4ubuntu0.16.04.5
https://launchpad.net/ubuntu/+source/libgd2/2.1.0-3ubuntu0.5
https://launchpad.net/ubuntu/+source/libgd2/2.0.36~rc1~dfsg-6ubuntu2.3

Original Source

Url : http://www.ubuntu.com/usn/USN-3117-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
33 % CWE-125 Out-of-bounds Read
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 713
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1128.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1045.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-787.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_3.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e45a7e7b13.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e45a7e7b13.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-722c0afc64.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-09.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1308.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1321.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1281.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3117-1.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2681-1.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2670-1.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2668-1.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1221.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1220.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-665.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3693.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-07-01 09:25:41
  • Multiple Updates
2016-11-03 13:24:29
  • Multiple Updates
2016-11-01 21:56:36
  • First insertion