Ubuntu update for GD Graphics Library



Published: 2020-04-03
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-14553
CVE-2019-11038
CWE-ID CWE-476
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libgd2 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU26344

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14553

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the gdImageClone() function in gd.c file in libgd. A remote attacker can trigger denial of service conditions via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).

Mitigation

Update the affected packages.

Ubuntu 19.10
libgd-tools - 2.2.5-5.2ubuntu0.19.10.1
libgd3 - 2.2.5-5.2ubuntu0.19.10.1
Ubuntu 18.04 LTS
libgd-tools - 2.2.5-4ubuntu0.4
libgd3 - 2.2.5-4ubuntu0.4
Ubuntu 16.04 LTS
libgd-tools - 2.1.1-4ubuntu0.16.04.12
libgd3 - 2.1.1-4ubuntu0.16.04.12

Vulnerable software versions

libgd2 (Ubuntu package): 2.1.1-4ubuntu0.16.04.1 - 2.2.5-4ubuntu0.3

External links

http://bugzilla.redhat.com/show_bug.cgi?id=1599032
http://github.com/libgd/libgd/commit/a93eac0e843148dc2d631c3ba80af17e9c8c860f
http://github.com/libgd/libgd/pull/580
http://lists.debian.org/debian-lts-announce/2020/02/msg00014.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU21274

Risk: Medium

CVSSv3.1: 4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-11038

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD). A remote attacker can create a specially crafted image, pass it to the affected application, trigger out-of-bounds read error and read contents of memory on the system.



Mitigation

Update the affected packages.

Ubuntu 19.10
libgd-tools - 2.2.5-5.2ubuntu0.19.10.1
libgd3 - 2.2.5-5.2ubuntu0.19.10.1
Ubuntu 18.04 LTS
libgd-tools - 2.2.5-4ubuntu0.4
libgd3 - 2.2.5-4ubuntu0.4
Ubuntu 16.04 LTS
libgd-tools - 2.1.1-4ubuntu0.16.04.12
libgd3 - 2.1.1-4ubuntu0.16.04.12

Vulnerable software versions

libgd2 (Ubuntu package): 2.1.1-4ubuntu0.16.04.1 - 2.2.5-4ubuntu0.3

External links

http://access.redhat.com/errata/RHSA-2019:2519
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929821
http://bugs.php.net/bug.php?id=77973
http://bugzilla.redhat.com/show_bug.cgi?id=1724149
http://bugzilla.redhat.com/show_bug.cgi?id=1724432
http://bugzilla.suse.com/show_bug.cgi?id=1140118
http://bugzilla.suse.com/show_bug.cgi?id=1140120
http://github.com/libgd/libgd/issues/501
http://lists.debian.org/debian-lts-announce/2019/06/msg00003.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKSSWFR2WPMUOIB5EN5ZM252NNEPYUTG/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WAZBVK6XNYEIN7RDQXESSD63QHXPLKWL/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###