You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa gd

Sigurnosni nedostatak programskog paketa gd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gd security update
Advisory ID: RHSA-2020:5443-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5443
Issue date: 2020-12-15
CVE Names: CVE-2016-5766
=====================================================================

1. Summary:

An update for gd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

GD is an open source code library for the dynamic creation of images by
programmers. GD creates PNG, JPEG, GIF, WebP, XPM, BMP images, among other
formats.

Security Fix(es):

* gd: Integer overflow in _gd2GetHeader() resulting in heap overflow
(CVE-2016-5766)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1351068 – CVE-2016-5766 gd: Integer overflow in _gd2GetHeader() resulting in heap overflow

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gd-2.0.35-27.el7_9.src.rpm

x86_64:
gd-2.0.35-27.el7_9.i686.rpm
gd-2.0.35-27.el7_9.x86_64.rpm
gd-debuginfo-2.0.35-27.el7_9.i686.rpm
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gd-debuginfo-2.0.35-27.el7_9.i686.rpm
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm
gd-devel-2.0.35-27.el7_9.i686.rpm
gd-devel-2.0.35-27.el7_9.x86_64.rpm
gd-progs-2.0.35-27.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
gd-2.0.35-27.el7_9.src.rpm

x86_64:
gd-2.0.35-27.el7_9.i686.rpm
gd-2.0.35-27.el7_9.x86_64.rpm
gd-debuginfo-2.0.35-27.el7_9.i686.rpm
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
gd-debuginfo-2.0.35-27.el7_9.i686.rpm
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm
gd-devel-2.0.35-27.el7_9.i686.rpm
gd-devel-2.0.35-27.el7_9.x86_64.rpm
gd-progs-2.0.35-27.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gd-2.0.35-27.el7_9.src.rpm

ppc64:
gd-2.0.35-27.el7_9.ppc.rpm
gd-2.0.35-27.el7_9.ppc64.rpm
gd-debuginfo-2.0.35-27.el7_9.ppc.rpm
gd-debuginfo-2.0.35-27.el7_9.ppc64.rpm

ppc64le:
gd-2.0.35-27.el7_9.ppc64le.rpm
gd-debuginfo-2.0.35-27.el7_9.ppc64le.rpm

s390x:
gd-2.0.35-27.el7_9.s390.rpm
gd-2.0.35-27.el7_9.s390x.rpm
gd-debuginfo-2.0.35-27.el7_9.s390.rpm
gd-debuginfo-2.0.35-27.el7_9.s390x.rpm

x86_64:
gd-2.0.35-27.el7_9.i686.rpm
gd-2.0.35-27.el7_9.x86_64.rpm
gd-debuginfo-2.0.35-27.el7_9.i686.rpm
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
gd-debuginfo-2.0.35-27.el7_9.ppc.rpm
gd-debuginfo-2.0.35-27.el7_9.ppc64.rpm
gd-devel-2.0.35-27.el7_9.ppc.rpm
gd-devel-2.0.35-27.el7_9.ppc64.rpm
gd-progs-2.0.35-27.el7_9.ppc64.rpm

ppc64le:
gd-debuginfo-2.0.35-27.el7_9.ppc64le.rpm
gd-devel-2.0.35-27.el7_9.ppc64le.rpm
gd-progs-2.0.35-27.el7_9.ppc64le.rpm

s390x:
gd-debuginfo-2.0.35-27.el7_9.s390.rpm
gd-debuginfo-2.0.35-27.el7_9.s390x.rpm
gd-devel-2.0.35-27.el7_9.s390.rpm
gd-devel-2.0.35-27.el7_9.s390x.rpm
gd-progs-2.0.35-27.el7_9.s390x.rpm

x86_64:
gd-debuginfo-2.0.35-27.el7_9.i686.rpm
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm
gd-devel-2.0.35-27.el7_9.i686.rpm
gd-devel-2.0.35-27.el7_9.x86_64.rpm
gd-progs-2.0.35-27.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gd-2.0.35-27.el7_9.src.rpm

x86_64:
gd-2.0.35-27.el7_9.i686.rpm
gd-2.0.35-27.el7_9.x86_64.rpm
gd-debuginfo-2.0.35-27.el7_9.i686.rpm
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
gd-debuginfo-2.0.35-27.el7_9.i686.rpm
gd-debuginfo-2.0.35-27.el7_9.x86_64.rpm
gd-devel-2.0.35-27.el7_9.i686.rpm
gd-devel-2.0.35-27.el7_9.x86_64.rpm
gd-progs-2.0.35-27.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5766
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX9idj9zjgjWX9erEAQgiwg//VNBN/ly1r/ufASCFkxF4czpDEPINRWS4
h031AgT9vOtjMSCm2J+oTm2jW5aNNtYdZmmVIue/8rGoGu/KMaz9ofiCSG98L8I8
q++lBH5mLAma1akq2iYkAnE6LfexerZMX8N+ulSSb3r14PykJUp5sam+/3vSdOjs
4BPr1tVhQQPku6Rql8hglN1Ass91UrBAbNeq+urbsIvlX71p/2N3+CrQron5YeZn
YRQ+3LnCOpGUmCAlqqK1IOh/Qnxy8cQfap9MkACBi09Kv2Mzys402soZ+OH3C1Tc
4QMdVs+42zXHtiH5vql5xrcjh5G2L3dmBs+3EK/6pWKJX/SpWdzsAwCc6h09oTjZ
FcA7JaRJzFKe4LFO8uAg+0xAMHwS5VhTcAsvbFiGp3Z6H35fx7/so1bKa0Wrmoqo
iXuhppgTkXTfX9ocByVR5dz49XbElC+0aE+JWibbz/2lS+csb6sNFKnHaBFlp7NT
4qLzv1yy5rwilraE7TwWBLWicqBstmsDwwXr2x+HeYWs7b0hwJtLe5ytS2lpT+3a
dUFn2pfq2ReNwOgz3s+Y/BIPouuoqqAsmDaK1oBqhvD0QSnia+ZORBLBuGIq5ax3
9PGTd6D/DjKTOH/Gw0njIAUWR94JMLm4eLkQBdarrfRcrLjd4vZFZjaHCaAwsj3u
vyi8BQimGyU=
=3l8t
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Autor161.53.13.146
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa targetcli

Otkriven je sigurnosni nedostatak u programskom paketu targetcli za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close