Fedora 24 : gd (2016-615f3bf06e)

high Nessus Plugin ID 92532

Synopsis

The remote Fedora host is missing a security update.

Description

**LibGD 2.2.3 release**

Security related fixes: This flaw is caused by loading data from external sources (file, custom ctx, etc) and are hard to validate before calling libgd APIs :

- fix php bug php#72339, Integer Overflow in _gd2GetHeader (CVE-2016-5766)

- bug #248, fix Out-Of-Bounds Read in read_image_tga

Using application provided parameters, in these cases invalid data causes the issues :

- Integer overflow error within _gdContributionsAlloc() (CVE-2016-6207)

- fix php bug php#72494, invalid color index not handled, can lead to crash

- improve color check for CropThreshold

Important update :

- gdImageCopyResampled has been improved. Better handling of images with alpha channel, also brings libgd in sync with php's bundled gd.

This is a recommended update.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected gd package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2016-615f3bf06e

Plugin Details

Severity: High

ID: 92532

File Name: fedora_2016-615f3bf06e.nasl

Version: 2.8

Type: local

Agent: unix

Published: 7/25/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:gd, cpe:/o:fedoraproject:fedora:24

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 7/24/2016

Vulnerability Publication Date: 8/7/2016

Reference Information

CVE: CVE-2016-5766, CVE-2016-6128, CVE-2016-6132, CVE-2016-6207, CVE-2016-6214