Ubuntu update for GD library



Published: 2017-09-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-6362
CWE-ID CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Double free memory error

EUVDB-ID: #VU12094

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6362

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to double free memory error in the gdImagePngPtr function. A remote attacker can submit vectors related to a palette with no colors and cause the service to crash.

Mitigation

Update the affected packages

Ubuntu 12.04 LTS:
libgd2-xpm 2.0.36~rc1~dfsg-6ubuntu2.6
libgd2-noxpm 2.0.36~rc1~dfsg-6ubuntu2.6
libgd-tools 2.0.36~rc1~dfsg-6ubuntu2.6

Vulnerable software versions

Ubuntu: 12.04

External links

http://www.ubuntu.com/usn/usn-3410-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###