Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libgd
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libgd
ID: MDVSA-2015:153
Distribution: Mandriva
Plattformen: Mandriva Business Server 2.0
Datum: So, 29. März 2015, 22:31
Referenzen: http://advisories.mageia.org/MGASA-2014-0288.html
http://advisories.mageia.org/MGASA-2015-0040.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9709
Applikationen: gd

Originalnachricht

This is a multi-part message in MIME format...

------------=_1427641604-10360-53

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2015:153
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : libgd
Date : March 29, 2015
Affected: Business Server 2.0
_______________________________________________________________________

Problem Description:

Updated libgd packages fix security vulnerabilities:

The gdImageCreateFromXpm function in gdxpm.c in the gd image library
allows remote attackers to cause a denial of service (NULL pointer
dereference and application crash) via a crafted color table in an
XPM file (CVE-2014-2497).

A buffer read overflow in gd_gif_in.c in the php#68601 bug referenced
in the PHP 5.5.21 ChangeLog has been fixed in the libgd package.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9709
http://advisories.mageia.org/MGASA-2014-0288.html
http://advisories.mageia.org/MGASA-2015-0040.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 2/X86_64:
f418949d53ee92ca9c9acc0451586ce3
mbs2/x86_64/gd-utils-2.1.0-6.1.mbs2.x86_64.rpm
a0072a3e902548b088ed61ca37cf5215
mbs2/x86_64/lib64gd3-2.1.0-6.1.mbs2.x86_64.rpm
e7787b975a27495103d0cdad7231fdc9
mbs2/x86_64/lib64gd-devel-2.1.0-6.1.mbs2.x86_64.rpm
8f4ab3ea59df3e82d1415ff6ba55f539
mbs2/x86_64/lib64gd-static-devel-2.1.0-6.1.mbs2.x86_64.rpm
960d3c03094d376650f41d003e14a94c mbs2/SRPMS/libgd-2.1.0-6.1.mbs2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGAXgmqjQ0CJFipgRAo0IAKCtLvG59xZcdDiUsmFnztNqUactlACbB0nu
X9CBJGNfHXdFV6/kKNhJKQ8=
=xnz9
-----END PGP SIGNATURE-----


------------=_1427641604-10360-53
Content-Type: text/plain; charset="UTF-8";
name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://store.mandriva.com
_______________________________________________________


------------=_1427641604-10360-53--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung