Bug 41817 - libgd2: Multiple issues (3.3)
libgd2: Multiple issues (3.3)
Status: CLOSED WONTFIX
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 3.3
Other Linux
: P5 normal (vote)
: ---
Assigned To: UCS maintainers
:
Depends on: 41718
Blocks:
  Show dependency treegraph
 
Reported: 2016-07-18 15:16 CEST by Arvid Requate
Modified: 2019-04-11 19:23 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional): Security
Max CVSS v3 score: 7.5 (CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P)
requate: Patch_Available+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Arvid Requate univentionstaff 2016-07-18 15:16:27 CEST
Upstream Debian package version 2.0.36~rc1~dfsg-6.1+deb7u3 fixes this issue:

* Stack consumption vulnerability in GD in PHP before 5.6.12 allows remote attackers to cause a denial of service via a crafted imagefilltoborder call. (CVE-2015-8874)


Upstream Debian package version 2.0.36~rc1~dfsg-6.1+deb7u4 fixes this issue:

* Integer Overflow in _gd2GetHeader() resulting in heap overflow. (CVE-2016-5766)


Additional issues have been reported as fixed in Jessie version 2.1.0-5+deb8u4:

* xbm: avoid stack overflow (read) with large names (CVE-2016-5116)
* Invalid color index is not properly handled leading to denial of service (CVE-2016-6128)
* read out-of-bands was found in the parsing of TGA files (CVE-2016-6132)
* Bug 1353550 – CVE-2016-6161 gd: Global out-of-bounds read when encoding gif from malformed gd2 input (CVE-2016-6161)
* read out-of-bounds issue (CVE-2016-6214)


Of the above CVE-2016-5766 has the highest impact
  CVSS v2 Base score 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Comment 1 Arvid Requate univentionstaff 2016-08-11 18:36:14 CEST
CVE-2016-6132: [wheezy] - libgd2 <not-affected> (Vulnerable code not present)
CVE-2016-6214: [wheezy] - libgd2 <not-affected> (Vulnerable code not present)
Comment 2 Arvid Requate univentionstaff 2016-10-24 13:11:27 CEST
* Also not affected by CVE-2016-5116 CVE-2016-6128


Upstream Debian Wheezy package version 2.0.36~rc1~dfsg-6.1+deb7u5 fixes

* Global out-of-bounds read when encoding gif from malformed gd2 input (CVE-2016-6161)


Upstream Debian Wheezy package version 2.0.36~rc1~dfsg-6.1+deb7u6 fixes

* invalid read in gdImageCreateFromTiffPtr() (CVE-2016-6911)
* Stack Buffer Overflow in GD dynamicGetbuf (CVE-2016-8670)
Comment 3 Arvid Requate univentionstaff 2017-01-30 21:10:23 CET
Upstream Debian package version 2.0.36~rc1~dfsg-6.1+deb7u7 fixes
 * imagefilltoborder stackoverflow (CVE-2016-9933)

Upstream Debian package version 2.0.36~rc1~dfsg-6.1+deb7u8 fixes

* Fix DOS vulnerability in gdImageCreateFromGd2Ctx() (CVE-2016-10167)
* Fix #354: Signed Integer Overflow gd_io.c (CVE-2016-10168)
* The gdImageCreate function in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to cause a denial of service (system hang) via an oversized image. (CVE-2016-9317)
Comment 4 Stefan Gohmann univentionstaff 2019-01-03 07:10:41 CET
This issue has been filled against UCS 3.3. The maintenance with bug and security fixes for UCS 3.3 has ended on 31st of December 2016.

Customers still on UCS 3.3 are encouraged to update to UCS 4.3. Please contact
your partner or Univention for any questions.

If this issue still occurs in newer UCS versions, please use "Clone this bug" or simply reopen the issue. In this case please provide detailed information on how this issue is affecting you.