MGASA-2021-0433 - Updated libgd packages fix security vulnerability

Publication date: 23 Sep 2021
URL: https://advisories.mageia.org/MGASA-2021-0433.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-38115,
     CVE-2021-40145

read_header_tga in gd_tga.c in the GD Graphics Library (aka LibGD) through
2.3.2 allows remote attackers to cause a denial of service (out-of-bounds
read) via a crafted TGA file. (CVE-2021-38115)

gdImageGd2Ptr in gd_gd2.c in the GD Graphics Library (aka LibGD) through
2.3.2 has a double free. (CVE-2021-40145)

References:
- https://bugs.mageia.org/show_bug.cgi?id=29448
- https://ubuntu.com/security/notices/USN-5068-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38115
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40145

SRPMS:
- 8/core/libgd-2.3.1-1.1.mga8

Mageia 2021-0433: libgd security update

read_header_tga in gd_tga.c in the GD Graphics Library (aka LibGD) through 2.3.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file

Summary

read_header_tga in gd_tga.c in the GD Graphics Library (aka LibGD) through 2.3.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file. (CVE-2021-38115)
gdImageGd2Ptr in gd_gd2.c in the GD Graphics Library (aka LibGD) through 2.3.2 has a double free. (CVE-2021-40145)

References

- https://bugs.mageia.org/show_bug.cgi?id=29448

- https://ubuntu.com/security/notices/USN-5068-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38115

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40145

Resolution

MGASA-2021-0433 - Updated libgd packages fix security vulnerability

SRPMS

- 8/core/libgd-2.3.1-1.1.mga8

Severity
Publication date: 23 Sep 2021
URL: https://advisories.mageia.org/MGASA-2021-0433.html
Type: security
CVE: CVE-2021-38115, CVE-2021-40145

Related News