You are here
Home > Preporuke > Sigurnosni nedostaci programske biblioteke GD

Sigurnosni nedostaci programske biblioteke GD

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: GD: Multiple vulnerabilities
Date: July 16, 2016
Bugs: #504872, #538686, #581942
ID: 201607-04

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in GD, the worst of which
allows remote attackers to execute arbitrary code.

Background
==========

GD is a graphic library for fast image creation.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-libs/gd < 2.2.2 >= 2.2.2

Description
===========

Multiple vulnerabilities have been discovered in GD. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GD users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-libs/gd-2.2.2”

References
==========

[ 1 ] CVE-2014-2497
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2497
[ 2 ] CVE-2014-9709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9709
[ 3 ] CVE-2016-3074
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3074

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: GD: Multiple vulnerabilities
Date: July 16, 2016
Bugs: #504872, #538686, #581942
ID: 201607-04

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in GD, the worst of which
allows remote attackers to execute arbitrary code.

Background
==========

GD is a graphic library for fast image creation.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-libs/gd < 2.2.2 >= 2.2.2

Description
===========

Multiple vulnerabilities have been discovered in GD. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GD users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-libs/gd-2.2.2”

References
==========

[ 1 ] CVE-2014-2497
<a class=”moz-txt-link-freetext” href=”http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2497″>http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2497</a>
[ 2 ] CVE-2014-9709
<a class=”moz-txt-link-freetext” href=”http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9709″>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9709</a>
[ 3 ] CVE-2016-3074
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3074″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3074</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201607-04″>https://security.gentoo.org/glsa/201607-04</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1
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=qTks
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-07-0052-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Cacti

Otkriveni su sigurnosni nedostaci u programskom paketu Cacti za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvršavanje proizvoljnog...

Close