Ubuntu update for libgd2



Published: 2015-06-11
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2007-0455
CVE-2007-2756
CWE-ID CWE-120
CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GD Graphics Library
Universal components / Libraries / Libraries used by multiple products

Vendor Boutell.Com, Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU12343

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2007-0455

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists in the gdImageStringFTEx function in gdft.c due to buffer overflow. A remote attacker can cause the service to crash or execute arbitrary code via a specially crafted string with a JIS encoded font.

Successful exploitation of the vulnerability may result in system comprmise.

Mitigation

Update the affected packages

Ubuntu 7.04:
libgd2-xpm 2.0.34~rc1-2ubuntu1.1
libgd2-noxpm 2.0.34~rc1-2ubuntu1.1
Ubuntu 6.10:
libgd2-xpm 2.0.33-4ubuntu2.1
libgd2-noxpm 2.0.33-4ubuntu2.1
Ubuntu 6.06 LTS:
libgd2-xpm 2.0.33-2ubuntu5.2
libgd2-noxpm 2.0.33-2ubuntu5.2

Vulnerable software versions

GD Graphics Library: 2.0.1 - 2.0.33

External links

http://www.ubuntu.com/usn/usn-473-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Infinite loop

EUVDB-ID: #VU12344

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2007-2756

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the gdPngReadData function due to CPU consumption. A remote attacker can trcik the victim into opening a specially crafted PNG image with truncated data, which causes infinite loop in the png_read_info function in libpng, and cause the service to crash.

Mitigation

Update the affected packages

Ubuntu 7.04:
libgd2-xpm 2.0.34~rc1-2ubuntu1.1
libgd2-noxpm 2.0.34~rc1-2ubuntu1.1
Ubuntu 6.10:
libgd2-xpm 2.0.33-4ubuntu2.1
libgd2-noxpm 2.0.33-4ubuntu2.1
Ubuntu 6.06 LTS:
libgd2-xpm 2.0.33-2ubuntu5.2
libgd2-noxpm 2.0.33-2ubuntu5.2

Vulnerable software versions

GD Graphics Library: 2.0.34

External links

http://www.ubuntu.com/usn/usn-473-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###