Fedora 27 : gd (2017-ac3dd4ecf8)

high Nessus Plugin ID 105952

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

**Version 2.2.5** - 2017-08-30

- **Security**

- Double-free in gdImagePngPtr(). **CVE-2017-6362**

- Buffer over-read into uninitialized memory.
**CVE-2017-7890**

- **Fixed**

- Fix #109: XBM reading fails with printed error

- Fix #338: Fatal and normal libjpeg/ibpng errors not distinguishable

- Fix #357: 2.2.4: Segfault in test suite

- Fix #386: gdImageGrayScale() may produce colors

- Fix #406: webpng -i removes the transparent color

- Fix Coverity #155475: Failure to restore alphaBlendingFlag

- Fix Coverity #155476: potential resource leak

- Fix several build issues and test failures

- Fix and reenable optimized support for reading 1 bps TIFFs

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected gd package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2017-ac3dd4ecf8

Plugin Details

Severity: High

ID: 105952

File Name: fedora_2017-ac3dd4ecf8.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/15/2018

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:gd, cpe:/o:fedoraproject:fedora:27

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 9/30/2017

Vulnerability Publication Date: 8/2/2017

Reference Information

CVE: CVE-2017-6362, CVE-2017-7890