-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1198
              USN-4316-1: GD Graphics Library vulnerabilities
                               3 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GD Graphics Library
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11038 CVE-2018-14553 

Reference:         ESB-2020.0854
                   ESB-2020.0825
                   ESB-2019.4077
                   ESB-2019.3580

Original Bulletin: 
   https://usn.ubuntu.com/4316-1/
   https://usn.ubuntu.com/4316-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4316-1: GD Graphics Library vulnerabilities
2 April 2020

libgd2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in GD Graphics Library.

Software Description

  o libgd2 - Open source code library for the dynamic creation of images

Details

It was discovered that GD Graphics Library incorrectly handled cloning an
image. An attacker could possibly use this issue to cause GD Graphics Library
to crash, resulting in a denial of service. (CVE-2018-14553)

It was discovered that GD Graphics Library incorrectly handled loading images
from X bitmap format files. An attacker could possibly use this issue to cause
GD Graphics Library to crash, resulting in a denial of service, or to disclose
contents of the stack that has been left there by previous code. This issue
only affected Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2019-11038)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    libgd-tools - 2.2.5-5.2ubuntu0.19.10.1
    libgd3 - 2.2.5-5.2ubuntu0.19.10.1
Ubuntu 18.04 LTS
    libgd-tools - 2.2.5-4ubuntu0.4
    libgd3 - 2.2.5-4ubuntu0.4
Ubuntu 16.04 LTS
    libgd-tools - 2.1.1-4ubuntu0.16.04.12
    libgd3 - 2.1.1-4ubuntu0.16.04.12

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-14553
  o CVE-2019-11038

- --------------------------------------------------------------------------------

USN-4316-2: GD Graphics Library vulnerabilities
2 April 2020

libgd2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

Several security issues were fixed in GD Graphics Library.

Software Description

  o libgd2 - Open source code library for the dynamic creation of images

Details

USN-4316-1 fixed a vulnerability in GD Graphics Library. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that GD Graphics Library incorrectly handled cloning an
image. An attacker could possibly use this issue to cause GD Graphics Library
to crash, resulting in a denial of service. (CVE-2018-14553)

It was discovered that GD Graphics Library incorrectly handled loading images
from X bitmap format files. An attacker could possibly use this issue to cause
GD Graphics Library to crash, resulting in a denial of service, or to disclose
contents of the stack that has been left there by previous code.
(CVE-2019-11038)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    libgd-tools - 2.1.0-3ubuntu0.11+esm1
    libgd3 - 2.1.0-3ubuntu0.11+esm1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4316-1
  o CVE-2018-14553
  o CVE-2019-11038

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vsHm
-----END PGP SIGNATURE-----