lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat Jul 16 03:05:30 2005
From: marcdeslauriers at videotron.ca (Marc Deslauriers)
Subject: [FLSA-2005:152838] Updated gd packages fix
	security issues

---------------------------------------------------------------------
               Fedora Legacy Update Advisory

Synopsis:          Updated gd packages fix security issues
Advisory ID:       FLSA:152838
Issue date:        2005-07-15
Product:           Red Hat Linux, Fedora Core
Keywords:          Bugfix
CVE Names:         CAN-2004-0941 CAN-2004-0990
---------------------------------------------------------------------


---------------------------------------------------------------------
1. Topic:

Updated gd packages that fix security issues with overflow in various
memory allocation calls are now available.

The gd packages contain a graphics library used for the dynamic creation
of images such as PNG and JPEG.

2. Relevant releases/architectures:

Red Hat Linux 7.3 - i386
Red Hat Linux 9 - i386
Fedora Core 1 - i386

3. Problem description:

Several buffer overflows were reported in various memory allocation
calls. An attacker could create a carefully crafted image file in such a
way that it could cause ImageMagick to execute arbitrary code when
processing the image. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0990 to these issues.

While researching the fixes to these overflows, additional buffer
overflows were discovered in calls to gdMalloc. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
name CAN-2004-0941 to these issues.

Users of gd should upgrade to these updated packages, which contain a
backported security patch, and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which
are not installed but included in the list will not be updated.  Note
that you can also use wildcards (*.rpm) if your current directory *only*
contains the desired RPMs.

Please note that this update is also available via yum and apt.  Many
people find this an easier way to apply updates.  To use yum issue:

yum update

or to use apt:

apt-get update; apt-get upgrade

This will start an interactive process that will result in the
appropriate RPMs being upgraded on your system.  This assumes that you
have yum or apt-get configured for obtaining Fedora Legacy content.
Please visit http://www.fedoralegacy.org/docs for directions on how to
configure yum and apt-get.

5. Bug IDs fixed:

https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152838

6. RPMs required:

Red Hat Linux 7.3:
SRPM:
http://download.fedoralegacy.org/redhat/7.3/updates/SRPMS/gd-1.8.4-4.1.legacy.src.rpm

i386:
http://download.fedoralegacy.org/redhat/7.3/updates/i386/gd-1.8.4-4.1.legacy.i386.rpm
http://download.fedoralegacy.org/redhat/7.3/updates/i386/gd-devel-1.8.4-4.1.legacy.i386.rpm
http://download.fedoralegacy.org/redhat/7.3/updates/i386/gd-progs-1.8.4-4.1.legacy.i386.rpm

Red Hat Linux 9:

SRPM:
http://download.fedoralegacy.org/redhat/9/updates/SRPMS/gd-1.8.4-11.1.legacy.src.rpm

i386:
http://download.fedoralegacy.org/redhat/9/updates/i386/gd-1.8.4-11.1.legacy.i386.rpm
http://download.fedoralegacy.org/redhat/9/updates/i386/gd-devel-1.8.4-11.1.legacy.i386.rpm
http://download.fedoralegacy.org/redhat/9/updates/i386/gd-progs-1.8.4-11.1.legacy.i386.rpm

Fedora Core 1:

SRPM:
http://download.fedoralegacy.org/fedora/1/updates/SRPMS/gd-2.0.15-1.2.legacy.src.rpm

i386:
http://download.fedoralegacy.org/fedora/1/updates/i386/gd-2.0.15-1.2.legacy.i386.rpm
http://download.fedoralegacy.org/fedora/1/updates/i386/gd-devel-2.0.15-1.2.legacy.i386.rpm
http://download.fedoralegacy.org/fedora/1/updates/i386/gd-progs-2.0.15-1.2.legacy.i386.rpm


7. Verification:

SHA1 sum                                 Package Name
---------------------------------------------------------------------

094e683de916db07104de9f735a0773db3a89d25
redhat/7.3/updates/i386/gd-1.8.4-4.1.legacy.i386.rpm
addb29d84db162ceedd78e208efa08b3f7b35589
redhat/7.3/updates/i386/gd-devel-1.8.4-4.1.legacy.i386.rpm
e736bda88bfdc20a5560c33a2866d36af57d365a
redhat/7.3/updates/i386/gd-progs-1.8.4-4.1.legacy.i386.rpm
f75168266e076834d3c8c4bd247f5b71dd46a6b3
redhat/7.3/updates/SRPMS/gd-1.8.4-4.1.legacy.src.rpm
3315825ff28caf0516227aa9c7b60df6ad5fb865
redhat/9/updates/i386/gd-1.8.4-11.1.legacy.i386.rpm
e4e1128a446799ade2bdfd31c2b2165e8391298c
redhat/9/updates/i386/gd-devel-1.8.4-11.1.legacy.i386.rpm
68ddd0a5e252b8c478006a7121a516a125b468e7
redhat/9/updates/i386/gd-progs-1.8.4-11.1.legacy.i386.rpm
66a0ea816ea63de04c80914410cec6d772e89dee
redhat/9/updates/SRPMS/gd-1.8.4-11.1.legacy.src.rpm
e468a13340eb0adc2c4a53ea46db6acd2a909cdc
fedora/1/updates/i386/gd-2.0.15-1.2.legacy.i386.rpm
1b589147f1a2779031d9815c330b919098fcc4ca
fedora/1/updates/i386/gd-devel-2.0.15-1.2.legacy.i386.rpm
eec3d79e1bb687c7aae118d561ff8683d0c4713d
fedora/1/updates/i386/gd-progs-2.0.15-1.2.legacy.i386.rpm
ca49d8c20730afd691e5cbe83b9c396a57a789aa
fedora/1/updates/SRPMS/gd-2.0.15-1.2.legacy.src.rpm

These packages are GPG signed by Fedora Legacy for security.  Our key is
available from http://www.fedoralegacy.org/about/security.php

You can verify each package with the following command:

    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the sha1sum with the following command:

    sha1sum <filename>

8. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0941
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0990

9. Contact:

The Fedora Legacy security contact is <secnotice@...oralegacy.org>. More
project details at http://www.fedoralegacy.org

---------------------------------------------------------------------
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050715/c442d0b6/signature.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ