Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in gd
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in gd
ID: 201612-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 4. Dezember 2016, 16:40
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6132
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5766
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7568
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6207
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6128
Applikationen: gd

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--vdVn21D94JQPUUJqVjdk4qFFaSWvNjvcS
Content-Type: multipart/mixed;
boundary="wcGV1XKv1mDKRkf1oxPPFJO1AgDnWvAw1"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <35a07a9a-2a6d-0adc-e0a2-c86078ee6778@gentoo.org>
Subject: [ GLSA 201612-09 ] GD: Multiple vulnerabilities

--wcGV1XKv1mDKRkf1oxPPFJO1AgDnWvAw1
Content-Type: multipart/alternative;
boundary="------------2C8C299430B5B4BF0327C546"

This is a multi-part message in MIME format.
--------------2C8C299430B5B4BF0327C546
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GD: Multiple vulnerabilities
Date: December 04, 2016
Bugs: #587662, #587968, #592720, #592722
ID: 201612-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in GD, the worst of which
allows remote attackers to execute arbitrary code.

Background
==========

GD is a graphic library for fast image creation.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/gd < 2.2.3 >= 2.2.3

Description
===========

Multiple vulnerabilities have been discovered in GD. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All gd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/gd-2.2.3"

References
==========

[ 1 ] CVE-2016-5766
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5766
[ 2 ] CVE-2016-6128
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6128
[ 3 ] CVE-2016-6132
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6132
[ 4 ] CVE-2016-6207
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6207
[ 5 ] CVE-2016-7568
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7568

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-09

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------2C8C299430B5B4BF0327C546
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GD: Multiple vulnerabilities
Date: December 04, 2016
Bugs: #587662, #587968, #592720, #592722
ID: 201612-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in GD, the worst of which
allows remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

GD is a graphic library for fast image creation.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/gd &lt; 2.2.3 &gt;=3D
2=
=2E2.3=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in GD. Please review the
CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All gd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dmedia-libs/gd-2.2.3"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-5766
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-5766">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-5766</a>
[ 2 ] CVE-2016-6128
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-6128">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-6128</a>
[ 3 ] CVE-2016-6132
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-6132">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-6132</a>
[ 4 ] CVE-2016-6207
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-6207">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-6207</a>
[ 5 ] CVE-2016-7568
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-7568">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-7568</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-09">https://security.gentoo.org/glsa/201612-09</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------2C8C299430B5B4BF0327C546--

--wcGV1XKv1mDKRkf1oxPPFJO1AgDnWvAw1--

--vdVn21D94JQPUUJqVjdk4qFFaSWvNjvcS
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQJ8BAEBCgBmBQJYQ/kcXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/TAYQAJUd5RPAwziGZmjsRBwH4q+/
Z17l7VzN82LGP6bC2nFqk12au0D6Hd4YjFs4YJCbsAUwD7MFvcGMH9eIXD7BvFr7
bnxzBwYYuJIsql3aztH8B75l6gBAYuCtuCWuGwGbnlH5TgcQckLHM77x3GsXDgov
LD2jj2AKF/GxzZcSSfDBB1ybellSIYYXcTCSI6M7yVGpU4epoA4VJvucsS5bw1+a
mCeaiqTnK8vkIUuM8eiSh8u3gb24+Qy21S/JC+Ad6M69iYboYQNJltOCGCQOQps9
sxVmxXKsfj0Q32fbOc51+GLVF1qAxs/4lZpQbat0/qJZTtE/CpTIDmju0Iu0jNT9
gXWpYs7beoCQrDaY3p8zHvgnU9JyMp8QxNeSB5qVDcdJ/MbMV5Hc+srdpUHQPTSa
ZsYrZWcu/qqbPchxl4Vy9FuWE3UTfP9D+jS0zF42YjVZwRoZ4G6ddH0Zt4CxEECm
uFTkYTAGKjjRU02WGsneC9SRE9MncVQpb0K9AU74mor+3d0SWQkZhKvWk21orTpo
4b2LfxHEt3WBiS9hysz9h4KUIwVM+VUITMAZNA5mCj311/HHAZJwJZPGhFZ4Jp4O
ouAyBO+2Hg9J1TPLRswiEBaYNBJbzIXSi2hjEg2lk8v8K0RZZ9uDDUGZi/krdsSP
HJoCUXIQSFtligeATZuL
=yVFi
-----END PGP SIGNATURE-----

--vdVn21D94JQPUUJqVjdk4qFFaSWvNjvcS--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung