Bug 45349 - libgd2: Multiple issues (4.2)
libgd2: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
Other Linux
: P5 normal (vote)
: UCS 4.2-3-errata
Assigned To: Philipp Hahn
Arvid Requate
:
Depends on:
Blocks: 41718
  Show dependency treegraph
 
Reported: 2017-09-08 10:30 CEST by Arvid Requate
Modified: 2018-05-08 14:56 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional): Security
Max CVSS v3 score: 5.5 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
requate: Patch_Available+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Arvid Requate univentionstaff 2017-09-08 10:30:28 CEST
Upstream Debian package version 2.1.0-5+deb8u10 fixes

* The GIF decoding function gdImageCreateFromGifCtx in gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.31 and 7.x before 7.1.7, does not zero colorMap arrays before use. A specially crafted GIF image could use the uninitialized tables to read ~700 bytes from the top of the stack, potentially disclosing sensitive information. (CVE-2017-7890)
Comment 1 Arvid Requate univentionstaff 2017-09-08 10:35:14 CEST
Upstream Debian package version 2.1.0-5+deb8u11 fixes

* Denial of service or potential execution of arbitrary code if a specially crafted file is processed due to double free vulnerability in the gdImagePngPtr function (CVE-2017-6362)
Comment 2 Philipp Hahn univentionstaff 2018-01-25 10:59:56 CET
Mass-import from Debian-Security:
  python -m univention.repong.^Cbmirror -s jessie -r 4.2-3 --override=$HOME/REPOS/repo-ng/mirror/update_ucs42_mirror_from_debian.yml --errata=doc/errata --sql --process=ALL -vvvv --now=201801211553

YAML: git:bd6159834a..449aa5a7cf
Comment 3 Quality Assurance univentionstaff 2018-05-04 16:54:35 CEST
--- mirror/ftp/4.2/unmaintained/4.2-0/source/libgd2_2.1.0-5+deb8u9.dsc
+++ apt/ucs_4.2-0-errata4.2-3/source/libgd2_2.1.0-5+deb8u11.dsc
@@ -1,3 +1,14 @@
+2.1.0-5+deb8u11 [Thu, 31 Aug 2017 14:31:50 +0200] Salvatore Bonaccorso <carnil@debian.org>:
+
+  * Non-maintainer upload by the Security Team.
+  * CVE-2017-6362: Double-free in gdImagePngPtr()
+
+2.1.0-5+deb8u10 [Sat, 12 Aug 2017 06:15:41 +0200] Salvatore Bonaccorso <carnil@debian.org>:
+
+  * Non-maintainer upload by the Security Team.
+  * CVE-2017-7890: Fix unitialized memory read vulnerability in GIF reading
+    (Closes: #869263)
+
 2.1.0-5+deb8u9 [Wed, 18 Jan 2017 13:35:12 +0100] Ondřej Surý <ondrej@debian.org>:
 
   * [CVE-2016-6906]: Fix OOB reads of the TGA decompression buffer
Comment 4 Arvid Requate univentionstaff 2018-05-07 11:07:12 CEST
* No UCS specific patches
* Binary package update Ok
* Advisory Ok
Comment 5 Arvid Requate univentionstaff 2018-05-08 14:56:31 CEST
<http://errata.software-univention.de/ucs/4.2/346.html>