Lucene search

K
amazonAmazonALAS2-2021-1577
HistoryJan 05, 2021 - 11:34 p.m.

Medium: gd

2021-01-0523:34:00
alas.aws.amazon.com
10

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.242 Low

EPSS

Percentile

96.5%

Issue Overview:

An integer overflow, leading to a heap-based buffer overflow was found in the imagecreatefromgd2() function of PHP’s gd extension. A remote attacker could use this flaw to crash a PHP application or execute arbitrary code with the privileges of the user running that PHP application, using gd via a specially crafted GD2 image. (CVE-2016-5766)

Affected Packages:

gd

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update gd to update your system.

New Packages:

aarch64:  
    gd-2.0.35-27.amzn2.aarch64  
    gd-progs-2.0.35-27.amzn2.aarch64  
    gd-devel-2.0.35-27.amzn2.aarch64  
    gd-debuginfo-2.0.35-27.amzn2.aarch64  
  
i686:  
    gd-2.0.35-27.amzn2.i686  
    gd-progs-2.0.35-27.amzn2.i686  
    gd-devel-2.0.35-27.amzn2.i686  
    gd-debuginfo-2.0.35-27.amzn2.i686  
  
src:  
    gd-2.0.35-27.amzn2.src  
  
x86_64:  
    gd-2.0.35-27.amzn2.x86_64  
    gd-progs-2.0.35-27.amzn2.x86_64  
    gd-devel-2.0.35-27.amzn2.x86_64  
    gd-debuginfo-2.0.35-27.amzn2.x86_64  

Additional References

Red Hat: CVE-2016-5766

Mitre: CVE-2016-5766

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.242 Low

EPSS

Percentile

96.5%