Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Gtk+ (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Gtk+ (Aktualisierung)
ID: DSA-3337-2
Distribution: Debian
Plattformen: Debian sid, Debian wheezy, Debian jessie, Debian stretch
Datum: Do, 17. Dezember 2015, 08:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4491
Applikationen: GTK
Update von: Pufferüberlauf in Gtk+

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3337-2 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
December 17, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : gdk-pixbuf
CVE ID : CVE-2015-4491

The patch applied for gdk-pixbuf to fix CVE-2015-4491 in DSA 3337-1 was
incomplete. This update corrects that problem. For reference the
original advisory text follows.

Gustavo Grieco discovered a heap overflow in the processing of BMP images
which may result in the execution of arbitrary code if a malformed image
is opened.

For the oldstable distribution (wheezy), this problem has been fixed
in version 2.26.1-1+deb7u3.

For the stable distribution (jessie), this problem has been fixed in
version 2.31.1-2+deb8u4.

For the testing distribution (stretch), this problem has been fixed
in version 2.31.7-1.

For the unstable distribution (sid), this problem has been fixed in
version 2.31.7-1.

We recommend that you upgrade your gdk-pixbuf packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=t/fT
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung