-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0542
                          libgd2 security update
                             18 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libgd2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14553  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/02/msg00014.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libgd2 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : libgd2
Version        : 2.1.0-5+deb8u14
CVE ID         : CVE-2018-14553
Debian Bug     : 951287


A vulnerability was discovered in libgd2, the GD graphics library,
whereby an attacker can employ a specific function call sequence to
trigger a NULL pointer dereference, subsequently crash the application
using libgd2, and create a denial of service.

For Debian 8 "Jessie", this problem has been fixed in version
2.1.0-5+deb8u14.

We recommend that you upgrade your libgd2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7vyy
-----END PGP SIGNATURE-----