Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in gd
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in gd
ID: MDKSA-2007:153
Distribution: Mandriva
Plattformen: Mandriva Corporate 3.0, Mandriva Corporate 4.0, Mandriva 2007.0, Mandriva 2007.1
Datum: Sa, 4. August 2007, 03:18
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3476
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3478
Applikationen: gd

Originalnachricht

This is a multi-part message in MIME format...

------------=_1186190268-7034-350


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDKSA-2007:153
http://www.mandriva.com/security/
_______________________________________________________________________

Package : gd
Date : August 3, 2007
Affected: 2007.0, 2007.1, Corporate 3.0, Corporate 4.0
_______________________________________________________________________

Problem Description:

GD versions prior to 2.0.35 have a number of bugs which potentially
lead to denial of service and possibly other issues.

Integer overflow in gdImageCreateTrueColor function in the GD Graphics
Library (libgd) before 2.0.35 allows user-assisted remote attackers
to have unspecified remote attack vectors and impact. (CVE-2007-3472)

The gdImageCreateXbm function in the GD Graphics Library (libgd)
before 2.0.35 allows user-assisted remote attackers to cause a denial
of service (crash) via unspecified vectors involving a gdImageCreate
failure. (CVE-2007-3473)

Multiple unspecified vulnerabilities in the GIF reader in the
GD Graphics Library (libgd) before 2.0.35 allow user-assisted
remote attackers to have unspecified attack vectors and
impact. (CVE-2007-3474)

The GD Graphics Library (libgd) before 2.0.35 allows user-assisted
remote attackers to cause a denial of service (crash) via a GIF image
that has no global color map. (CVE-2007-3475)

Array index error in gd_gif_in.c in the GD Graphics Library (libgd)
before 2.0.35 allows user-assisted remote attackers to cause
a denial of service (crash and heap corruption) via large color
index values in crafted image data, which results in a segmentation
fault. (CVE-2007-3476)

The (a) imagearc and (b) imagefilledarc functions in GD Graphics
Library (libgd) before 2.0.35 allows attackers to cause a denial
of service (CPU consumption) via a large (1) start or (2) end angle
degree value. (CVE-2007-3477)

Race condition in gdImageStringFTEx (gdft_draw_bitmap) in gdft.c in the
GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote
attackers to cause a denial of service (crash) via unspecified vectors,
possibly involving truetype font (TTF) support. (CVE-2007-3478)

The security issues related to GIF image handling (CVE-2007-3473,
CVE-2007-3474, CVE-2007-3475, CVE-2007-3476) do not affect Corporate
3.0, as the version of GD included in these versions does not include
GIF support.

Updated packages have been patched to prevent these issues.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3474
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3476
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3478
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2007.0:
3ee67577731cf99f00abc879cc5e630e
2007.0/i586/gd-utils-2.0.33-5.3mdv2007.0.i586.rpm
9fae87c0861746b740513616de640699
2007.0/i586/libgd2-2.0.33-5.3mdv2007.0.i586.rpm
f67b105941451e1fbb244801387a2512
2007.0/i586/libgd2-devel-2.0.33-5.3mdv2007.0.i586.rpm
05e610592972abece5bd9d24824fe6cb
2007.0/i586/libgd2-static-devel-2.0.33-5.3mdv2007.0.i586.rpm
13c20775ede024786878f830609919de 2007.0/SRPMS/gd-2.0.33-5.3mdv2007.0.src.rpm

Mandriva Linux 2007.0/X86_64:
6f03536864156eca5bacbf73b5f5ae61
2007.0/x86_64/gd-utils-2.0.33-5.3mdv2007.0.x86_64.rpm
e3f73f5d19fa67a212bfcf47c1632865
2007.0/x86_64/lib64gd2-2.0.33-5.3mdv2007.0.x86_64.rpm
9413dc33b2145773d8b4bf38473c674c
2007.0/x86_64/lib64gd2-devel-2.0.33-5.3mdv2007.0.x86_64.rpm
81d9371e39046ec00243a998b8f8a38c
2007.0/x86_64/lib64gd2-static-devel-2.0.33-5.3mdv2007.0.x86_64.rpm
13c20775ede024786878f830609919de 2007.0/SRPMS/gd-2.0.33-5.3mdv2007.0.src.rpm

Mandriva Linux 2007.1:
61ab3b2ebb5d4ead05002c04c6ac69b5
2007.1/i586/gd-utils-2.0.34-1.2mdv2007.1.i586.rpm
c654bd80b3a21cf50bdfe3887e3a22a8
2007.1/i586/libgd2-2.0.34-1.2mdv2007.1.i586.rpm
18dcfdd264a607f8440ed45ce9aed364
2007.1/i586/libgd2-devel-2.0.34-1.2mdv2007.1.i586.rpm
0be37959a3b91d63053bf431bd4ff158
2007.1/i586/libgd2-static-devel-2.0.34-1.2mdv2007.1.i586.rpm
5e659739e7ba6898fc6a2fdebf4188a3 2007.1/SRPMS/gd-2.0.34-1.2mdv2007.1.src.rpm

Mandriva Linux 2007.1/X86_64:
b733c6e80acfb8c101418d5593c07961
2007.1/x86_64/gd-utils-2.0.34-1.2mdv2007.1.x86_64.rpm
0f5208a7728024eee23963d14a36febc
2007.1/x86_64/lib64gd2-2.0.34-1.2mdv2007.1.x86_64.rpm
ca3395dfcc719bb7886680018a199eb4
2007.1/x86_64/lib64gd2-devel-2.0.34-1.2mdv2007.1.x86_64.rpm
758f9c5e0797ecd0a45c4f82291eeec4
2007.1/x86_64/lib64gd2-static-devel-2.0.34-1.2mdv2007.1.x86_64.rpm
5e659739e7ba6898fc6a2fdebf4188a3 2007.1/SRPMS/gd-2.0.34-1.2mdv2007.1.src.rpm

Corporate 3.0:
361b429e78312311267620cf4bb411d2
corporate/3.0/i586/gd-utils-2.0.15-4.5.C30mdk.i586.rpm
cbd36fbc610aefd0117d116d0c109d6e
corporate/3.0/i586/libgd2-2.0.15-4.5.C30mdk.i586.rpm
2d2d0463ef666763c327b0c8cb119469
corporate/3.0/i586/libgd2-devel-2.0.15-4.5.C30mdk.i586.rpm
05c439ff7e5efbc73bbbff9a9b043df2
corporate/3.0/i586/libgd2-static-devel-2.0.15-4.5.C30mdk.i586.rpm
a5ca70a6a7eea3b19cbaa373dd226b55
corporate/3.0/SRPMS/gd-2.0.15-4.5.C30mdk.src.rpm

Corporate 3.0/X86_64:
8128e793de8cf8f435b5d567dfdec4d0
corporate/3.0/x86_64/gd-utils-2.0.15-4.5.C30mdk.x86_64.rpm
d662bd88e95ad3192aaf600ac1d626b0
corporate/3.0/x86_64/lib64gd2-2.0.15-4.5.C30mdk.x86_64.rpm
9e694735e546d6ce16e6322533ac45ba
corporate/3.0/x86_64/lib64gd2-devel-2.0.15-4.5.C30mdk.x86_64.rpm
3f253f5ff4229023becf170c3ca71adf
corporate/3.0/x86_64/lib64gd2-static-devel-2.0.15-4.5.C30mdk.x86_64.rpm
a5ca70a6a7eea3b19cbaa373dd226b55
corporate/3.0/SRPMS/gd-2.0.15-4.5.C30mdk.src.rpm

Corporate 4.0:
71d4a8b780bc66f157a5c53d6cd659ea
corporate/4.0/i586/gd-utils-2.0.33-3.4.20060mlcs4.i586.rpm
8bc18ec2c76f13e4c81d9d753f52bdfd
corporate/4.0/i586/libgd2-2.0.33-3.4.20060mlcs4.i586.rpm
05c08a0156384a5df2a9ed2b6e36c0b6
corporate/4.0/i586/libgd2-devel-2.0.33-3.4.20060mlcs4.i586.rpm
b26cb11e11a5482589887ba7157afc37
corporate/4.0/i586/libgd2-static-devel-2.0.33-3.4.20060mlcs4.i586.rpm
9179d6abf2a3ac0c6a257aada5a33d27
corporate/4.0/SRPMS/gd-2.0.33-3.4.20060mlcs4.src.rpm

Corporate 4.0/X86_64:
0355ad485108d7c19806c4824e6399b8
corporate/4.0/x86_64/gd-utils-2.0.33-3.4.20060mlcs4.x86_64.rpm
9097c9dd20856c9b5d194820bf6bc729
corporate/4.0/x86_64/lib64gd2-2.0.33-3.4.20060mlcs4.x86_64.rpm
093d4f2b2523e09ab11d5d2b48048c68
corporate/4.0/x86_64/lib64gd2-devel-2.0.33-3.4.20060mlcs4.x86_64.rpm
1657cba58356b6484bdab736bcd4947d
corporate/4.0/x86_64/lib64gd2-static-devel-2.0.33-3.4.20060mlcs4.x86_64.rpm
9179d6abf2a3ac0c6a257aada5a33d27
corporate/4.0/SRPMS/gd-2.0.33-3.4.20060mlcs4.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iD8DBQFGs6YtmqjQ0CJFipgRAvh3AKCMDZlcLZ+i9OHiwdR2K3BO+hZSFACfTN22
ddgAO5chYTqe9sqooTYTxP8=
=MbWn
-----END PGP SIGNATURE-----


------------=_1186190268-7034-350
Content-Type: text/plain; name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://www.mandrivastore.com
Join the Club : http://www.mandrivaclub.com
_______________________________________________________

------------=_1186190268-7034-350--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung