Bugtraq mailing list archives

[ GLSA 201006-16 ] GD: User-assisted execution of arbitrary code


From: Alex Legler <a3li () gentoo org>
Date: Thu, 3 Jun 2010 15:01:08 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: GD: User-assisted execution of arbitrary code
      Date: June 03, 2010
      Bugs: #292130
        ID: 201006-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The GD library is prone to a buffer overflow vulnerability.

Background
==========

GD is a graphic library for fast image creation.

Affected packages
=================

    -------------------------------------------------------------------
     Package        /   Vulnerable   /                      Unaffected
    -------------------------------------------------------------------
  1  media-libs/gd      < 2.0.35-r1                       >= 2.0.35-r1

Description
===========

Tomas Hoger reported that the _gdGetColors() function in gd_gd.c does
not properly verify the colorsTotal struct member, possibly leading to
a buffer overflow.

Impact
======

A remote attacker could entice a user to open a specially crafted image
file with a program using the GD library, possibly resulting in the
remote execution of arbitrary code with the privileges of the user
running the application, or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GD users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/gd-2.0.35-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since November 21, 2009. It is likely that your system is
already no longer affected by this issue.

References
==========

  [ 1 ] CVE-2009-3546
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3546

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-201006-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description:


Current thread: