Lucene search

K
amazonAmazonALAS2-2023-2044
HistoryMay 11, 2023 - 5:49 p.m.

Important: gd

2023-05-1117:49:00
alas.aws.amazon.com
12
double free vulnerability
gdimagegd2ptr
gd graphics library
cve-2021-40145
amazon linux 2
update
red hat
mitre

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High

EPSS

0.002

Percentile

64.5%

Issue Overview:

DISPUTED gdImageGd2Ptr in gd_gd2.c in the GD Graphics Library (aka LibGD) through 2.3.2 has a double free. NOTE: the vendor’s position is “The GD2 image format is a proprietary image format of libgd. It has to be regarded as being obsolete, and should only be used for development and testing purposes.” (CVE-2021-40145)

Affected Packages:

gd

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update gd to update your system.

New Packages:

aarch64:  
    gd-2.0.35-27.amzn2.0.1.aarch64  
    gd-progs-2.0.35-27.amzn2.0.1.aarch64  
    gd-devel-2.0.35-27.amzn2.0.1.aarch64  
    gd-debuginfo-2.0.35-27.amzn2.0.1.aarch64  
  
i686:  
    gd-2.0.35-27.amzn2.0.1.i686  
    gd-progs-2.0.35-27.amzn2.0.1.i686  
    gd-devel-2.0.35-27.amzn2.0.1.i686  
    gd-debuginfo-2.0.35-27.amzn2.0.1.i686  
  
src:  
    gd-2.0.35-27.amzn2.0.1.src  
  
x86_64:  
    gd-2.0.35-27.amzn2.0.1.x86_64  
    gd-progs-2.0.35-27.amzn2.0.1.x86_64  
    gd-devel-2.0.35-27.amzn2.0.1.x86_64  
    gd-debuginfo-2.0.35-27.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2021-40145

Mitre: CVE-2021-40145

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High

EPSS

0.002

Percentile

64.5%