Bug 48175

Summary: libgd2: Multiple issues (4.3)
Product: UCS Reporter: Quality Assurance <qa>
Component: Security updatesAssignee: Quality Assurance <qa>
Status: CLOSED FIXED QA Contact: Philipp Hahn <hahn>
Severity: normal    
Priority: P3    
Version: UCS 4.3   
Target Milestone: UCS 4.3-2-errata   
Hardware: All   
OS: Linux   
What kind of report is it?: Security Issue What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional):
Max CVSS v3 score: 5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Description Quality Assurance univentionstaff 2018-11-19 12:47:33 CET
New Debian libgd2 2.2.4-2+deb9u3 fixes:
This update addresses the following issues:
* Denial of Service (DoS) via infinite loop in libgd gdImageCreateFromGifCtx  function in ext/gd/libgd/gd_gif_in.c (CVE-2018-5711)
* Double free in src/gd_bump.c:gdImageBmpPtr() via crafted JPEG  (CVE-2018-1000222)
Comment 1 Quality Assurance univentionstaff 2018-11-19 13:42:19 CET
--- mirror/ftp/4.3/unmaintained/4.3-0/source/libgd2_2.2.4-2+deb9u2.dsc
+++ apt/ucs_4.3-0-errata4.3-2/source/libgd2_2.2.4-2+deb9u3.dsc
@@ -1,3 +1,8 @@
+2.2.4-2+deb9u3 [Fri, 07 Sep 2018 19:29:19 +0200] Moritz Mühlenhoff <jmm@debian.org>:
+
+  * CVE-2018-1000222 (Closes: #906886)
+  * CVE-2018-5711 (Closes: #887485)
+
 2.2.4-2+deb9u2 [Thu, 31 Aug 2017 14:45:16 +0200] Salvatore Bonaccorso <carnil@debian.org>:
 
   * Non-maintainer upload by the Security Team.

<http://10.200.17.11/4.3-2/#5206413667539292191>
Comment 2 Philipp Hahn univentionstaff 2018-11-19 14:37:44 CET
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.3-2] b56c6a18c0 Bug #48175: libgd2 2.2.4-2+deb9u3
 doc/errata/staging/libgd2.yaml | 16 ++++++++++++++++
 1 file changed, 16 insertions(+)
Comment 3 Arvid Requate univentionstaff 2018-11-21 15:21:26 CET
<http://errata.software-univention.de/ucs/4.3/318.html>