-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0004
                       Moderate: gd security update
                              5 January 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3546  

Reference:         ESB-2009.1541
                   ESB-2009.1490

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2010-0003.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: gd security update
Advisory ID:       RHSA-2010:0003-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0003.html
Issue date:        2010-01-04
CVE Names:         CVE-2009-3546 
=====================================================================

1. Summary:

Updated gd packages that fix a security issue are now available for Red Hat
Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The gd packages provide a graphics library used for the dynamic creation of
images, such as PNG and JPEG.

A missing input sanitization flaw, leading to a buffer overflow, was
discovered in the gd library. A specially-crafted GD image file could cause
an application using the gd library to crash or, possibly, execute
arbitrary code when opened. (CVE-2009-3546)

Users of gd should upgrade to these updated packages, which contain a
backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

529213 - CVE-2009-3546 gd: insufficient input validation in _gdGetColors()

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gd-2.0.28-5.4E.el4_8.1.src.rpm

i386:
gd-2.0.28-5.4E.el4_8.1.i386.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.i386.rpm
gd-devel-2.0.28-5.4E.el4_8.1.i386.rpm
gd-progs-2.0.28-5.4E.el4_8.1.i386.rpm

ia64:
gd-2.0.28-5.4E.el4_8.1.i386.rpm
gd-2.0.28-5.4E.el4_8.1.ia64.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.i386.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.ia64.rpm
gd-devel-2.0.28-5.4E.el4_8.1.ia64.rpm
gd-progs-2.0.28-5.4E.el4_8.1.ia64.rpm

ppc:
gd-2.0.28-5.4E.el4_8.1.ppc.rpm
gd-2.0.28-5.4E.el4_8.1.ppc64.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.ppc.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.ppc64.rpm
gd-devel-2.0.28-5.4E.el4_8.1.ppc.rpm
gd-progs-2.0.28-5.4E.el4_8.1.ppc.rpm

s390:
gd-2.0.28-5.4E.el4_8.1.s390.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.s390.rpm
gd-devel-2.0.28-5.4E.el4_8.1.s390.rpm
gd-progs-2.0.28-5.4E.el4_8.1.s390.rpm

s390x:
gd-2.0.28-5.4E.el4_8.1.s390.rpm
gd-2.0.28-5.4E.el4_8.1.s390x.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.s390.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.s390x.rpm
gd-devel-2.0.28-5.4E.el4_8.1.s390x.rpm
gd-progs-2.0.28-5.4E.el4_8.1.s390x.rpm

x86_64:
gd-2.0.28-5.4E.el4_8.1.i386.rpm
gd-2.0.28-5.4E.el4_8.1.x86_64.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.i386.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.x86_64.rpm
gd-devel-2.0.28-5.4E.el4_8.1.x86_64.rpm
gd-progs-2.0.28-5.4E.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gd-2.0.28-5.4E.el4_8.1.src.rpm

i386:
gd-2.0.28-5.4E.el4_8.1.i386.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.i386.rpm
gd-devel-2.0.28-5.4E.el4_8.1.i386.rpm
gd-progs-2.0.28-5.4E.el4_8.1.i386.rpm

x86_64:
gd-2.0.28-5.4E.el4_8.1.i386.rpm
gd-2.0.28-5.4E.el4_8.1.x86_64.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.i386.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.x86_64.rpm
gd-devel-2.0.28-5.4E.el4_8.1.x86_64.rpm
gd-progs-2.0.28-5.4E.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gd-2.0.28-5.4E.el4_8.1.src.rpm

i386:
gd-2.0.28-5.4E.el4_8.1.i386.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.i386.rpm
gd-devel-2.0.28-5.4E.el4_8.1.i386.rpm
gd-progs-2.0.28-5.4E.el4_8.1.i386.rpm

ia64:
gd-2.0.28-5.4E.el4_8.1.i386.rpm
gd-2.0.28-5.4E.el4_8.1.ia64.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.i386.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.ia64.rpm
gd-devel-2.0.28-5.4E.el4_8.1.ia64.rpm
gd-progs-2.0.28-5.4E.el4_8.1.ia64.rpm

x86_64:
gd-2.0.28-5.4E.el4_8.1.i386.rpm
gd-2.0.28-5.4E.el4_8.1.x86_64.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.i386.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.x86_64.rpm
gd-devel-2.0.28-5.4E.el4_8.1.x86_64.rpm
gd-progs-2.0.28-5.4E.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gd-2.0.28-5.4E.el4_8.1.src.rpm

i386:
gd-2.0.28-5.4E.el4_8.1.i386.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.i386.rpm
gd-devel-2.0.28-5.4E.el4_8.1.i386.rpm
gd-progs-2.0.28-5.4E.el4_8.1.i386.rpm

ia64:
gd-2.0.28-5.4E.el4_8.1.i386.rpm
gd-2.0.28-5.4E.el4_8.1.ia64.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.i386.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.ia64.rpm
gd-devel-2.0.28-5.4E.el4_8.1.ia64.rpm
gd-progs-2.0.28-5.4E.el4_8.1.ia64.rpm

x86_64:
gd-2.0.28-5.4E.el4_8.1.i386.rpm
gd-2.0.28-5.4E.el4_8.1.x86_64.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.i386.rpm
gd-debuginfo-2.0.28-5.4E.el4_8.1.x86_64.rpm
gd-devel-2.0.28-5.4E.el4_8.1.x86_64.rpm
gd-progs-2.0.28-5.4E.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gd-2.0.33-9.4.el5_4.2.src.rpm

i386:
gd-2.0.33-9.4.el5_4.2.i386.rpm
gd-debuginfo-2.0.33-9.4.el5_4.2.i386.rpm
gd-progs-2.0.33-9.4.el5_4.2.i386.rpm

x86_64:
gd-2.0.33-9.4.el5_4.2.i386.rpm
gd-2.0.33-9.4.el5_4.2.x86_64.rpm
gd-debuginfo-2.0.33-9.4.el5_4.2.i386.rpm
gd-debuginfo-2.0.33-9.4.el5_4.2.x86_64.rpm
gd-progs-2.0.33-9.4.el5_4.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gd-2.0.33-9.4.el5_4.2.src.rpm

i386:
gd-debuginfo-2.0.33-9.4.el5_4.2.i386.rpm
gd-devel-2.0.33-9.4.el5_4.2.i386.rpm

x86_64:
gd-debuginfo-2.0.33-9.4.el5_4.2.i386.rpm
gd-debuginfo-2.0.33-9.4.el5_4.2.x86_64.rpm
gd-devel-2.0.33-9.4.el5_4.2.i386.rpm
gd-devel-2.0.33-9.4.el5_4.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gd-2.0.33-9.4.el5_4.2.src.rpm

i386:
gd-2.0.33-9.4.el5_4.2.i386.rpm
gd-debuginfo-2.0.33-9.4.el5_4.2.i386.rpm
gd-devel-2.0.33-9.4.el5_4.2.i386.rpm
gd-progs-2.0.33-9.4.el5_4.2.i386.rpm

ia64:
gd-2.0.33-9.4.el5_4.2.ia64.rpm
gd-debuginfo-2.0.33-9.4.el5_4.2.ia64.rpm
gd-devel-2.0.33-9.4.el5_4.2.ia64.rpm
gd-progs-2.0.33-9.4.el5_4.2.ia64.rpm

ppc:
gd-2.0.33-9.4.el5_4.2.ppc.rpm
gd-2.0.33-9.4.el5_4.2.ppc64.rpm
gd-debuginfo-2.0.33-9.4.el5_4.2.ppc.rpm
gd-debuginfo-2.0.33-9.4.el5_4.2.ppc64.rpm
gd-devel-2.0.33-9.4.el5_4.2.ppc.rpm
gd-devel-2.0.33-9.4.el5_4.2.ppc64.rpm
gd-progs-2.0.33-9.4.el5_4.2.ppc.rpm

s390x:
gd-2.0.33-9.4.el5_4.2.s390.rpm
gd-2.0.33-9.4.el5_4.2.s390x.rpm
gd-debuginfo-2.0.33-9.4.el5_4.2.s390.rpm
gd-debuginfo-2.0.33-9.4.el5_4.2.s390x.rpm
gd-devel-2.0.33-9.4.el5_4.2.s390.rpm
gd-devel-2.0.33-9.4.el5_4.2.s390x.rpm
gd-progs-2.0.33-9.4.el5_4.2.s390x.rpm

x86_64:
gd-2.0.33-9.4.el5_4.2.i386.rpm
gd-2.0.33-9.4.el5_4.2.x86_64.rpm
gd-debuginfo-2.0.33-9.4.el5_4.2.i386.rpm
gd-debuginfo-2.0.33-9.4.el5_4.2.x86_64.rpm
gd-devel-2.0.33-9.4.el5_4.2.i386.rpm
gd-devel-2.0.33-9.4.el5_4.2.x86_64.rpm
gd-progs-2.0.33-9.4.el5_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3546.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLQjOVXlSAg2UNWIIRAmxgAKCv/qplg/WUwM4U0Yp6QBOw9DLqywCePezv
mY9Ccbe8zJ11pC1yekIOHgk=
=QPQo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLQnh4NVH5XJJInbgRAmvNAJ40pkIXLs+ybNL/g9FP3AXj4vTHRgCfSJbX
iBxmak108vpg6O05I+AadZU=
=DpME
-----END PGP SIGNATURE-----