Login
Newsletter
Werbung

Sicherheit: Denial of Service in gd (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Denial of Service in gd (Aktualisierung)
ID: USN-3410-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Mi, 6. September 2017, 08:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6362
Applikationen: gd
Update von: Denial of Service in gd

Originalnachricht


--===============8379753845490585462==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-ldY/rKkH6UsbYklR6mES"


--=-ldY/rKkH6UsbYklR6mES
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3410-2
September 05, 2017

libgd2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

GD library could be made to crash if it opened a specially crafted
file.

Software Description:
- libgd2: GD Graphics Library

Details:

USN-3410-1 fixed a vulnerability in GD Graphics Library.
This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that the GD Graphics Library (aka libgd) incorrectly
 handled certain malformed PNG images. A remote attacker could use this
 issue to cause the GD Graphics Library to crash, resulting in a denial
 of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
 
libgd-tools                     2.0.36~rc1~dfsg-6ubuntu2.6
 
libgd2-noxpm                    2.0.36~rc1~dfsg-6ubuntu2.6
 
libgd2-xpm                      2.0.36~rc1~dfsg-6ubuntu2.6

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3410-2
  https://www.ubuntu.com/usn/usn-3410-1
  CVE-2017-6362

--ÕdY/rKkH6UsbYklR6mES
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=zLMx
-----END PGP SIGNATURE-----

--=-ldY/rKkH6UsbYklR6mES--



--===============8379753845490585462==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8379753845490585462==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung