You are here
Home > Preporuke > Sigurnosni nedostaci programske biblioteke libgd2

Sigurnosni nedostaci programske biblioteke libgd2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4316-1
April 02, 2020

libgd2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 19.10
– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in GD Graphics Library.

Software Description:
– libgd2: Open source code library for the dynamic creation of images

Details:

It was discovered that GD Graphics Library incorrectly handled cloning an
image. An attacker could possibly use this issue to cause GD Graphics
Library
to crash, resulting in a denial of service. (CVE-2018-14553)

It was discovered that GD Graphics Library incorrectly handled loading
images
from X bitmap format files. An attacker could possibly use this issue to
cause
GD Graphics Library to crash, resulting in a denial of service, or to
disclose
contents of the stack that has been left there by previous code. This issue
only affected Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2019-11038)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
  libgd-tools                     2.2.5-5.2ubuntu0.19.10.1
  libgd3                          2.2.5-5.2ubuntu0.19.10.1

Ubuntu 18.04 LTS:
  libgd-tools                     2.2.5-4ubuntu0.4
  libgd3                          2.2.5-4ubuntu0.4

Ubuntu 16.04 LTS:
  libgd-tools                     2.1.1-4ubuntu0.16.04.12
  libgd3                          2.1.1-4ubuntu0.16.04.12

In general, a standard system update will make all the necessary changes.

References:

  https://usn.ubuntu.com/4316-1
  CVE-2018-14553, CVE-2019-11038

Package Information:
  https://launchpad.net/ubuntu/+source/libgd2/2.2.5-5.2ubuntu0.19.10.1
<https://launchpad.net/ubuntu/+source/libgd2/2.2.5-5.2ubuntu0.19.10.1>
  https://launchpad.net/ubuntu/+source/libgd2/2.2.5-4ubuntu0.4
<https://launchpad.net/ubuntu/+source/libgd2/2.2.5-4ubuntu0.4>
  https://launchpad.net/ubuntu/+source/libgd2/2.1.1-4ubuntu0.16.04.12
<https://launchpad.net/ubuntu/+source/libgd2/2.1.1-4ubuntu0.16.04.12>

<html>
<head>
<meta http-equiv=”content-type” content=”text/html; charset=UTF-8″>
</head>
<body>
<p><span class=”im” style=”font-style: normal;
font-variant-ligatures: normal; font-variant-caps: normal;
font-weight: 400; letter-spacing: normal; text-align: start;
text-indent: 0px; text-transform: none; white-space: normal;
word-spacing: 0px; -webkit-text-stroke-width: 0px;
text-decoration-style: initial; text-decoration-color: initial;
font-family: Arial, Helvetica, sans-serif; font-size: small;
background-color: rgb(255, 255, 255);”>==============================<wbr>==============================<wbr>==============<br>
Ubuntu Security Notice USN-4316-1<br>
April 02, 2020<br>
<br>
libgd2 vulnerabilities<br>
==============================<wbr>==============================<wbr>==============<br>
<br>
A security issue affects these releases of Ubuntu and its
derivatives:<br>
<br>
– Ubuntu 19.10<br>
– Ubuntu 18.04 LTS<br>
– Ubuntu 16.04 LTS<br>
<br>
</span><span style=”font-style: normal; font-variant-ligatures:
normal; font-variant-caps: normal; font-weight: 400;
letter-spacing: normal; text-align: start; text-indent: 0px;
text-transform: none; white-space: normal; word-spacing: 0px;
-webkit-text-stroke-width: 0px; text-decoration-style: initial;
text-decoration-color: initial; font-family: Arial, Helvetica,
sans-serif; font-size: small; background-color: rgb(255, 255,
255);”>Summary:</span><br style=”font-style: normal;
font-variant-ligatures: normal; font-variant-caps: normal;
font-weight: 400; letter-spacing: normal; text-align: start;
text-indent: 0px; text-transform: none; white-space: normal;
word-spacing: 0px; -webkit-text-stroke-width: 0px;
text-decoration-style: initial; text-decoration-color: initial;
font-family: Arial, Helvetica, sans-serif; font-size: small;
background-color: rgb(255, 255, 255);”>
<br style=”font-style: normal; font-variant-ligatures: normal;
font-variant-caps: normal; font-weight: 400; letter-spacing:
normal; text-align: start; text-indent: 0px; text-transform:
none; white-space: normal; word-spacing: 0px;
-webkit-text-stroke-width: 0px; text-decoration-style: initial;
text-decoration-color: initial; font-family: Arial, Helvetica,
sans-serif; font-size: small; background-color: rgb(255, 255,
255);”>
<span style=”font-style: normal; font-variant-ligatures: normal;
font-variant-caps: normal; font-weight: 400; letter-spacing:
normal; text-align: start; text-indent: 0px; text-transform:
none; white-space: normal; word-spacing: 0px;
-webkit-text-stroke-width: 0px; text-decoration-style: initial;
text-decoration-color: initial; font-family: Arial, Helvetica,
sans-serif; font-size: small; background-color: rgb(255, 255,
255);”>Several security issues were fixed in GD Graphics
Library.</span><span class=”im” style=”font-style: normal;
font-variant-ligatures: normal; font-variant-caps: normal;
font-weight: 400; letter-spacing: normal; text-align: start;
text-indent: 0px; text-transform: none; white-space: normal;
word-spacing: 0px; -webkit-text-stroke-width: 0px;
text-decoration-style: initial; text-decoration-color: initial;
font-family: Arial, Helvetica, sans-serif; font-size: small;
background-color: rgb(255, 255, 255);”><br>
<br>
Software Description:<br>
– libgd2: Open source code library for the dynamic creation of
images<br>
<br>
Details:<br>
<br>
It was discovered that GD Graphics Library incorrectly handled
cloning an<br>
image. An attacker could possibly use this issue to cause GD
Graphics Library<br>
to crash, resulting in a denial of service. (CVE-2018-14553)<br>
<br>
It was discovered that GD Graphics Library incorrectly handled
loading images<br>
from X bitmap format files. An attacker could possibly use this
issue to cause<br>
GD Graphics Library to crash, resulting in a denial of service,
or to disclose<br>
contents of the stack that has been left there by previous code.
This issue<br>
</span><span style=”font-style: normal; font-variant-ligatures:
normal; font-variant-caps: normal; font-weight: 400;
letter-spacing: normal; text-align: start; text-indent: 0px;
text-transform: none; white-space: normal; word-spacing: 0px;
-webkit-text-stroke-width: 0px; text-decoration-style: initial;
text-decoration-color: initial; font-family: Arial, Helvetica,
sans-serif; font-size: small; background-color: rgb(255, 255,
255);”>only affected Ubuntu 18.04 LTS and Ubuntu 16.04 LTS.
(CVE-2019-11038)</span><span class=”im HOEnZb adL”
style=”font-style: normal; font-variant-ligatures: normal;
font-variant-caps: normal; font-weight: 400; letter-spacing:
normal; text-align: start; text-indent: 0px; text-transform:
none; white-space: normal; word-spacing: 0px;
-webkit-text-stroke-width: 0px; text-decoration-style: initial;
text-decoration-color: initial; font-family: Arial, Helvetica,
sans-serif; font-size: small; background-color: rgb(255, 255,
255);”><br>
<br>
Update instructions:<br>
<br>
The problem can be corrected by updating your system to the
following<br>
package versions:<br>
<br>
Ubuntu 19.10:<br>
  libgd-tools                     2.2.5-5.2ubuntu0.19.10.1<br>
  libgd3                          2.2.5-5.2ubuntu0.19.10.1<br>
<br>
Ubuntu 18.04 LTS:<br>
  libgd-tools                     2.2.5-4ubuntu0.4<br>
  libgd3                          2.2.5-4ubuntu0.4<br>
<br>
Ubuntu 16.04 LTS:<br>
  libgd-tools                     2.1.1-4ubuntu0.16.04.12<br>
  libgd3                          2.1.1-4ubuntu0.16.04.12<br>
<br>
In general, a standard system update will make all the necessary
changes.<br>
<br>
References:<br>
</span></p>
<div class=”HOEnZb adL” style=”font-style: normal;
font-variant-ligatures: normal; font-variant-caps: normal;
font-weight: 400; letter-spacing: normal; orphans: 2; text-align:
start; text-indent: 0px; text-transform: none; white-space:
normal; widows: 2; word-spacing: 0px; -webkit-text-stroke-width:
0px; text-decoration-style: initial; text-decoration-color:
initial; color: rgb(34, 34, 34); font-family: Arial, Helvetica,
sans-serif; font-size: small; background-color: rgb(255, 255,
255);”>
<div class=”im” style=”color: rgb(80, 0, 80);”>  <a
href=”https://usn.ubuntu.com/4316-1″ rel=”noreferrer”
target=”_blank”
data-saferedirecturl=”https://www.google.com/url?q=https://usn.ubuntu.com/4316-1&source=gmail&ust=1585953507696000&usg=AFQjCNEexc2cuevb71fbbOY1xGujdyHJaQ”
style=”color: rgb(17, 85, 204);”>https://usn.ubuntu.com/4316-1</a><br>
<font color=”#000000″>  CVE-2018-14553, CVE-2019-11038<br>
<br>
Package Information:</font><br>
  <a
href=”https://launchpad.net/ubuntu/+source/libgd2/2.2.5-5.2ubuntu0.19.10.1″
rel=”noreferrer” target=”_blank”
data-saferedirecturl=”https://www.google.com/url?q=https://launchpad.net/ubuntu/%2Bsource/libgd2/2.2.5-5.2ubuntu0.19.10.1&source=gmail&ust=1585953507696000&usg=AFQjCNGkLgGy9R2MetZSCeGu29LymlTf4w”
style=”color: rgb(17, 85, 204);”>https://launchpad.net/ubuntu/+<wbr>source/libgd2/2.2.5-5.2ubuntu0<wbr>.19.10.1</a><br>
  <a
href=”https://launchpad.net/ubuntu/+source/libgd2/2.2.5-4ubuntu0.4″
rel=”noreferrer” target=”_blank”
data-saferedirecturl=”https://www.google.com/url?q=https://launchpad.net/ubuntu/%2Bsource/libgd2/2.2.5-4ubuntu0.4&source=gmail&ust=1585953507696000&usg=AFQjCNHTGBgADZV8d4jqiSrt9QM_qagKNw”
style=”color: rgb(17, 85, 204);”>https://launchpad.net/ubuntu/+<wbr>source/libgd2/2.2.5-4ubuntu0.4</a><br>
  <a
href=”https://launchpad.net/ubuntu/+source/libgd2/2.1.1-4ubuntu0.16.04.12″
rel=”noreferrer” target=”_blank”
data-saferedirecturl=”https://www.google.com/url?q=https://launchpad.net/ubuntu/%2Bsource/libgd2/2.1.1-4ubuntu0.16.04.12&source=gmail&ust=1585953507696000&usg=AFQjCNHoUWVBjkzePXcnevrPw_61jWoR4w”
style=”color: rgb(17, 85, 204);”>https://launchpad.net/ubuntu/+<wbr>source/libgd2/2.1.1-4ubuntu0.1<wbr>6.04.12</a></div>
</div>
<p> </p>
</body>
</html>
—–BEGIN PGP SIGNATURE—–

iQEzBAEBCAAdFiEElnO/d49FoUPK9fwytGdj0GOh2+wFAl6Ga0cACgkQtGdj0GOh
2+xBFQf/cS6gRYL3pKQexBEKvbfXpF7/e2m5gBToHBtCVopgVU+Dgmv+ECXlcYET
4bk8exGZRLfOXQzrxKhBY44F5tyooD6GPivuyHxdbIdOo+9BC2UriYIzNHoixYCx
Xx96vJmSsPy0GlBJsiXj6v+AqvCCxqSesZtwmCbAwzYfkafs4Kt98GU6/B8EBUF2
O+MqYBwuQB+a2MSYlHyCo1+d3UNYzRAuGgl7P3A8Jc+tocCbpAVoA/9B1uc1CuFH
pUmFPecuG51jbdY2COVE45QXDlN1h/Ti2TlYW9yOVgYcIDBhqjrFgzMzyvHlnnTb
O9RL+k4RTxe9PkMWRHYHGTWxoy7Htw==
=yz2+
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-4316-2
April 02, 2020

libgd2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in GD Graphics Library.

Software Description:
– libgd2: Open source code library for the dynamic creation of images

Details:

USN-4316-1 fixed a vulnerability in GD Graphics Library. This update
provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that GD Graphics Library incorrectly handled cloning an
image. An attacker could possibly use this issue to cause GD Graphics
Library
to crash, resulting in a denial of service. (CVE-2018-14553)

It was discovered that GD Graphics Library incorrectly handled loading
images
from X bitmap format files. An attacker could possibly use this issue to
cause
GD Graphics Library to crash, resulting in a denial of service, or to
disclose
contents of the stack that has been left there by previous code.
(CVE-2019-11038)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
  libgd-tools                     2.1.0-3ubuntu0.11+esm1
  libgd3                          2.1.0-3ubuntu0.11+esm1

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/4316-2
  https://usn.ubuntu.com/4316-1
  CVE-2018-14553, CVE-2019-11038
<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=UTF-8″>
</head>
<body>
<p><span class=”im” style=”font-style: normal;
font-variant-ligatures: normal; font-variant-caps: normal;
font-weight: 400; letter-spacing: normal; text-align: start;
text-indent: 0px; text-transform: none; white-space: normal;
word-spacing: 0px; -webkit-text-stroke-width: 0px;
text-decoration-style: initial; text-decoration-color: initial;
font-family: Arial, Helvetica, sans-serif; font-size: small;
background-color: rgb(255, 255, 255);”>==============================<wbr>==============================<wbr>==============<br>
Ubuntu Security Notice USN-4316-2<br>
April 02, 2020<br>
<br>
libgd2 vulnerabilities<br>
==============================<wbr>==============================<wbr>==============<br>
<br>
A security issue affects these releases of Ubuntu and its
derivatives:<br>
<br>
– Ubuntu 14.04 ESM<br>
<br>
Summary:<br>
<br>
Several security issues were fixed in GD Graphics Library.<br>
<br>
Software Description:<br>
– libgd2: Open source code library for the dynamic creation of
images<br>
<br>
Details:<br>
<br>
USN-4316-1 fixed a vulnerability in GD Graphics Library. This
update provides<br>
the corresponding update for Ubuntu 14.04 ESM.<br>
<br>
Original advisory details:<br>
<br>
It was discovered that GD Graphics Library incorrectly handled
cloning an<br>
image. An attacker could possibly use this issue to cause GD
Graphics Library<br>
to crash, resulting in a denial of service. (CVE-2018-14553)<br>
<br>
It was discovered that GD Graphics Library incorrectly handled
loading images<br>
from X bitmap format files. An attacker could possibly use this
issue to cause<br>
GD Graphics Library to crash, resulting in a denial of service,
or to disclose<br>
</span><span style=”font-style: normal; font-variant-ligatures:
normal; font-variant-caps: normal; font-weight: 400;
letter-spacing: normal; text-align: start; text-indent: 0px;
text-transform: none; white-space: normal; word-spacing: 0px;
-webkit-text-stroke-width: 0px; text-decoration-style: initial;
text-decoration-color: initial; font-family: Arial, Helvetica,
sans-serif; font-size: small; background-color: rgb(255, 255,
255);”>contents of the stack that has been left there by
previous code. (CVE-2019-11038)</span><br>
</p>
<div class=”HOEnZb adL” style=”font-style: normal;
font-variant-ligatures: normal; font-variant-caps: normal;
font-weight: 400; letter-spacing: normal; orphans: 2; text-align:
start; text-indent: 0px; text-transform: none; white-space:
normal; widows: 2; word-spacing: 0px; -webkit-text-stroke-width:
0px; text-decoration-style: initial; text-decoration-color:
initial; color: rgb(34, 34, 34); font-family: Arial, Helvetica,
sans-serif; font-size: small; background-color: rgb(255, 255,
255);”>
<div class=”im” style=”color: rgb(80, 0, 80);”>
<p><font color=”#000000″>Update instructions:</font></p>
<font color=”#000000″>The problem can be corrected by updating
your system to the following<br>
package versions:<br>
<br>
Ubuntu 14.04 ESM:<br>
  libgd-tools                     2.1.0-3ubuntu0.11+esm1<br>
  libgd3                          2.1.0-3ubuntu0.11+esm1<br>
<br>
In general, a standard system update will make all the
necessary changes.<br>
<br>
References:</font><br>
  <a href=”https://usn.ubuntu.com/4316-2″ rel=”noreferrer”
target=”_blank”
data-saferedirecturl=”https://www.google.com/url?q=https://usn.ubuntu.com/4316-2&source=gmail&ust=1585953507706000&usg=AFQjCNHDzSQUN-OSlWvV-qIQ67Xc6W4Q0A”
style=”color: rgb(17, 85, 204);”>https://usn.ubuntu.com/4316-2</a><br>
  <a href=”https://usn.ubuntu.com/4316-1″ rel=”noreferrer”
target=”_blank”
data-saferedirecturl=”https://www.google.com/url?q=https://usn.ubuntu.com/4316-1&source=gmail&ust=1585953507706000&usg=AFQjCNHxPWJg3eGQwLhBWgU_85mavMoYrQ”
style=”color: rgb(17, 85, 204);”>https://usn.ubuntu.com/4316-1</a><br>
<font color=”#000000″>  CVE-2018-14553, CVE-2019-11038</font></div>
</div>
</body>
</html>
—–BEGIN PGP SIGNATURE—–

iQEzBAEBCAAdFiEElnO/d49FoUPK9fwytGdj0GOh2+wFAl6GbBAACgkQtGdj0GOh
2+xjqwf9FDb99jwXoJJve7gvv1tPpu9ju5/BshJRjcTAqta9R8MRNnaK0ihDCcPg
pVvGct8aUmhG6SSIw4HGq/cI24tfdbUH4j1HtgycUHCQlAgHMPml6DaCWVRuO+DS
zeA9hv5gjjbJ10nOB24+DDrxxKdL9FUzHbcTcmGSsEBax2S2N6i9eFKBgCUq/3D7
BO81F3aAlZwSSgGDN33/OO1kEqot6ymEjvBuEf3qSbkCp6gdlfAOB5ywm3gxufq3
lePBPQwoSyoICj9X2qunKZDiNU2KxaC7XYpvgk99vB8gbfZaTP4cxiCc5/w9x+ce
PLZrt2MgOTNtayTYP19tgZLqqnNjBg==
=UQUF
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa qemu-kvm-rhev

Otkriveni su sigurnosni nedostaci u programskom paketu qemu-kvm-rhev za Red Hat OpenStack Platform 10.0. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje...

Close