- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200708-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: GD: Multiple vulnerabilities
      Date: August 09, 2007
      Bugs: #179154
        ID: 200708-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in GD, allowing for the
execution of arbitrary code.

Background
=========
GD is a graphic library for fast image creation.

Affected packages
================
    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  media-libs/gd      < 2.0.35                             >= 2.0.35

Description
==========
Xavier Roche discovered an infinite loop in the gdPngReadData()
function when processing a truncated PNG file (CVE-2007-2756). An
integer overflow has been discovered in the gdImageCreateTrueColor()
function (CVE-2007-3472). An error has been discovered in the function
gdImageCreateXbm() function (CVE-2007-3473). Unspecified
vulnerabilities have been discovered in the GIF reader (CVE-2007-3474).
An error has been discovered when processing a GIF image that has no
global color map (CVE-2007-3475). An array index error has been
discovered in the file gd_gif_in.c when processing images with an
invalid color index (CVE-2007-3476). An error has been discovered in
the imagearc() and imagefilledarc() functions when processing overly
large angle values (CVE-2007-3477). A race condition has been
discovered in the gdImageStringFTEx() function (CVE-2007-3478).

Impact
=====
A remote attacker could exploit one of these vulnerabilities to cause a
Denial of Service or possibly execute arbitrary code with the
privileges of the user running GD.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GD users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/gd-2.0.35"

References
=========
  [ 1 ] CVE-2007-2756
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2756
  [ 2 ] CVE-2007-3472
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3472
  [ 3 ] CVE-2007-3473
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3473
  [ 4 ] CVE-2007-3474
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3474
  [ 5 ] CVE-2007-3475
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3475
  [ 6 ] CVE-2007-3476
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3476
  [ 7 ] CVE-2007-3477
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3477
  [ 8 ] CVE-2007-3478
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3478

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200708-05

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200708-05: GD: Multiple vulnerabilities

Multiple vulnerabilities have been discovered in GD, allowing for the execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200708-05 https://security.gentoo.org/ Severity: Normal Title: GD: Multiple vulnerabilities Date: August 09, 2007 Bugs: #179154 ID: 200708-05

Synopsis ======= Multiple vulnerabilities have been discovered in GD, allowing for the execution of arbitrary code.
Background ========= GD is a graphic library for fast image creation.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/gd < 2.0.35 >= 2.0.35
========== Xavier Roche discovered an infinite loop in the gdPngReadData() function when processing a truncated PNG file (CVE-2007-2756). An integer overflow has been discovered in the gdImageCreateTrueColor() function (CVE-2007-3472). An error has been discovered in the function gdImageCreateXbm() function (CVE-2007-3473). Unspecified vulnerabilities have been discovered in the GIF reader (CVE-2007-3474). An error has been discovered when processing a GIF image that has no global color map (CVE-2007-3475). An array index error has been discovered in the file gd_gif_in.c when processing images with an invalid color index (CVE-2007-3476). An error has been discovered in the imagearc() and imagefilledarc() functions when processing overly large angle values (CVE-2007-3477). A race condition has been discovered in the gdImageStringFTEx() function (CVE-2007-3478).
Impact ===== A remote attacker could exploit one of these vulnerabilities to cause a Denial of Service or possibly execute arbitrary code with the privileges of the user running GD.
Workaround ========= There is no known workaround at this time.
Resolution ========= All GD users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/gd-2.0.35"
References ========= [ 1 ] CVE-2007-2756 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2756 [ 2 ] CVE-2007-3472 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3472 [ 3 ] CVE-2007-3473 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3473 [ 4 ] CVE-2007-3474 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3474 [ 5 ] CVE-2007-3475 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3475 [ 6 ] CVE-2007-3476 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3476 [ 7 ] CVE-2007-3477 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3477 [ 8 ] CVE-2007-3478 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3478
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200708-05
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News