Executive Summary

Summary
Title GD vulnerabilities
Informations
Name USN-3755-1 First vendor Publication 2018-08-27
Vendor Ubuntu Last vendor Modification 2018-08-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in GD.

Software Description: - libgd2: GD Graphics Library

Details:

It was discovered that GD incorrectly handled certain images. An attacker could possibly use this issue to execute arbitrary code. (CVE-2018-1000222)

It was discovered that GD incorrectly handled certain GIF files. An attacker could possibly use this issue to cause a denial of service. (CVE-2018-5711)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: テつ libgd-toolsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.2.5-4ubuntu0.2 テつ libgd3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.2.5-4ubuntu0.2

Ubuntu 16.04 LTS: テつ libgd-toolsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.1.1-4ubuntu0.16.04.10 テつ libgd3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.1.1-4ubuntu0.16.04.10

Ubuntu 14.04 LTS: テつ libgd-toolsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.1.0-3ubuntu0.10 テつ libgd3テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.1.0-3ubuntu0.10

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3755-1 テつ CVE-2018-1000222, CVE-2018-5711

Package Information: テつ https://launchpad.net/ubuntu/+source/libgd2/2.2.5-4ubuntu0.2 テつ https://launchpad.net/ubuntu/+source/libgd2/2.1.1-4ubuntu0.16.04.10 テつ https://launchpad.net/ubuntu/+source/libgd2/2.1.0-3ubuntu0.10

Original Source

Url : http://www.ubuntu.com/usn/USN-3755-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-681 Incorrect Conversion between Numeric Types
50 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 790
Os 3
Os 2

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1aeac808ce.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5bf744beee.nasl - Type : ACT_GATHER_INFO
2018-09-17 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bb7f3f7ecf.nasl - Type : ACT_GATHER_INFO
2018-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-331af74020.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ba81e4e4a0.nasl - Type : ACT_GATHER_INFO
2018-02-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-946.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-034-01.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1248.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-10-15 21:22:17
  • Multiple Updates
2018-08-27 21:19:47
  • First insertion