Heap-based buffer overflow in gd (Alpine package)



Published: 2016-10-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-7568
CWE-ID CWE-190
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
gd (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU1003

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7568

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated user to cause DoS conditions on the target system.
The weakness is due to integer overflow in the gdImageWebpCtx function in gd_webp.c in the GD Graphics Library (aka libgd). By performing a specially crafted imagewebp and imagedestroy calls, attackers can trigger a heap-based buffer overflow that lets them induce denial of service or execute arbitrary code.
Successful exploitation of the vulnerability results in denial of service or arbitrary code execution on the vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

gd (Alpine package): 2.2.3-r0 - 2.2.3-r1

External links

http://git.alpinelinux.org/aports/commit/?id=451ff1929d8530ffbceb863acaeb212e545c3080
http://git.alpinelinux.org/aports/commit/?id=0b18843792bc3a090f55ce0f51d3f3049ff91f23
http://git.alpinelinux.org/aports/commit/?id=406fd782d7205c90c4586a1716ec8f6698263dd3
http://git.alpinelinux.org/aports/commit/?id=5c6026e8ae9b21f78707f703bae4c46a8e299801
http://git.alpinelinux.org/aports/commit/?id=f9837e07e07a853b319e1ecc711223d5683e20a8
http://git.alpinelinux.org/aports/commit/?id=23b9a4551f77c59c198fb0ab0c1b3fab1b59713c
http://git.alpinelinux.org/aports/commit/?id=e52825649f88796511db5350698443009cc47d06
http://git.alpinelinux.org/aports/commit/?id=e75858307e07c46124b8f604df3a02f0f2c88dbf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###