Executive Summary

Summary
Title Updated gd packages fix security issues
Informations
Name RHSA-2004:638 First vendor Publication 2004-12-17
Vendor RedHat Last vendor Modification 2004-12-17
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated gd packages that fix security issues with overflow in various memory allocation calls are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The gd packages contain a graphics library used for the dynamic creation of images such as PNG and JPEG.

Several buffer overflows were reported in various memory allocation calls. An attacker could create a carefully crafted image file in such a way that it could cause ImageMagick to execute arbitrary code when processing the image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0990 to these issues.

While researching the fixes to these overflows, additional buffer overflows were discovered in calls to gdMalloc. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0941 to these issues.

Users of gd should upgrade to these updated packages, which contain a backported security patch, and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):

137246 - CAN-2004-0990 integer overflow in PNG handling. 138808 - CAN-2004-0941 additional overflows in gd

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2004-638.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11176
 
Oval ID: oval:org.mitre.oval:def:11176
Title: Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
Description: Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0941
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1195
 
Oval ID: oval:org.mitre.oval:def:1195
Title: Multiple Buffer Overflows in libgd
Description: Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0941
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): libgd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1260
 
Oval ID: oval:org.mitre.oval:def:1260
Title: Integer Overflow in libgd2
Description: Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0990
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): libgd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9952
 
Oval ID: oval:org.mitre.oval:def:9952
Title: Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941.
Description: Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0990
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 3
Os 1
Os 7
Os 4

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for gd
File : nvt/sles9p5021249.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200411-08 (GD)
File : nvt/glsa_200411_08.nasl
2008-09-04 Name : FreeBSD Ports: gd, uk-gd, ja-gd
File : nvt/freebsd_gd.nasl
2008-01-17 Name : Debian Security Advisory DSA 589-1 (libgd)
File : nvt/deb_589_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 591-1 (libgd2)
File : nvt/deb_591_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 601-1 (libgd1)
File : nvt/deb_601_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 602-1 (libgd2)
File : nvt/deb_602_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11760 GD Graphics Library (libgd) gdMalloc Multiple Overflows

Several undisclosed buffer overflows exists in the gdMalloc function of the GD Graphics Library. The gdMalloc function fails to correctly check bounds on user supplied input resulting in a buffer overflow. With a specially crafted request, an attacker can execute arbitrary code at the privilege account of the process using gdMalloc resulting in a loss of integrity.
11190 GD Graphics Library PNG Handling gdImageCreateFromPngCtx() Overflow

A remote overflow exists in GD Graphics Library. GD Graphics Library fails to check for an integer overflow when allocating memory for PNG image files in the gd_png.c gdImageCreateFromPngCtx() function. Using a specially crafted PNG image file, an attacker can cause a heap overflow and as a result remotely execute arbitrary code, leading to a loss of integrity.

Snort® IPS/IDS

Date Description
2014-12-23 Microsoft and libpng multiple products PNG large image width overflow attempt
RuleID : 32889-community - Revision : 2 - Type : FILE-IMAGE
2015-01-23 Microsoft and libpng multiple products PNG large image width overflow attempt
RuleID : 32889 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 Microsoft PNG large colour depth download attempt
RuleID : 3134-community - Revision : 14 - Type : FILE-IMAGE
2014-01-10 Microsoft PNG large colour depth download attempt
RuleID : 3134 - Revision : 14 - Type : FILE-IMAGE
2014-01-10 Microsoft Multiple Products PNG large image height download attempt
RuleID : 3133-community - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft Multiple Products PNG large image height download attempt
RuleID : 3133 - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft and libpng multiple products PNG large image width overflow attempt
RuleID : 3132-community - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft and libpng multiple products PNG large image width overflow attempt
RuleID : 3132 - Revision : 15 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2018-05-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-120-01.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ca139c7f2a8c11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_622399682f2a11d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2006-07-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-122.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0194.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2004-638.nasl - Type : ACT_GATHER_INFO
2006-06-29 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-114.nasl - Type : ACT_GATHER_INFO
2006-06-28 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-113.nasl - Type : ACT_GATHER_INFO
2006-02-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0194.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-33-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-25-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-21-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-11-1.nasl - Type : ACT_GATHER_INFO
2004-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-638.nasl - Type : ACT_GATHER_INFO
2004-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-602.nasl - Type : ACT_GATHER_INFO
2004-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-601.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-411.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-132.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-412.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-591.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-589.nasl - Type : ACT_GATHER_INFO
2004-11-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200411-08.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:48
  • Multiple Updates