Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in libpng
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in libpng
ID: USN-1417-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04, Ubuntu 11.10
Datum: Do, 5. April 2012, 21:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3048
Applikationen: libpng

Originalnachricht


--===============5580870913593042989==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-HxeH//PkrxXdUfObQgv8"


--=-HxeH//PkrxXdUfObQgv8
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1417-1
April 05, 2012

libpng vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

libpng could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- libpng: PNG (Portable Network Graphics) file library

Details:

It was discovered that libpng incorrectly handled certain memory
operations. If a user or automated system using libpng were tricked into
opening a specially crafted image, an attacker could exploit this to cause
a denial of service or execute code with the privileges of the user
invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
libpng12-0 1.2.46-3ubuntu1.3

Ubuntu 11.04:
libpng12-0 1.2.44-1ubuntu3.4

Ubuntu 10.10:
libpng12-0 1.2.44-1ubuntu0.4

Ubuntu 10.04 LTS:
libpng12-0 1.2.42-1ubuntu2.5

Ubuntu 8.04 LTS:
libpng12-0 1.2.15~beta5-3ubuntu0.7

After a standard system update you need to restart your session to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1417-1
CVE-2011-3048

Package Information:
https://launchpad.net/ubuntu/+source/libpng/1.2.46-3ubuntu1.3
https://launchpad.net/ubuntu/+source/libpng/1.2.44-1ubuntu3.4
https://launchpad.net/ubuntu/+source/libpng/1.2.44-1ubuntu0.4
https://launchpad.net/ubuntu/+source/libpng/1.2.42-1ubuntu2.5
https://launchpad.net/ubuntu/+source/libpng/1.2.15~beta5-3ubuntu0.7



--ÑxeH//PkrxXdUfObQgv8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iQIcBAABCgAGBQJPfeVYAAoJEGVp2FWnRL6T1NgP/3dOspwrAPagz8pZt1c0+GdY
jhnrU/09NON75kNTv2GWoMoYMfQ94D2ar6EXKqHKykbcqEiVKpjOqsmACmtqCbNO
IFDOvDqfPslBDiARjpI/TU0FHkTeooBbaCN2DVgJFKLRZKdJ38mZ05RmVDA3uRjz
R2K056LvcIVHViAxHDh4klmNtDnbbndd/2b/nJ4RwOMRatGo71hq2IA9z/n8GVhW
OAtJcDjDUoqVxeAWKWP5rJ7cX7wmccoAKZPyPfVtYi4YjMFMEVLw/HuSl0N10ZU1
80Y2tn8iQVckWgpcpudwGZAxr2ImUtulg2fxgfn3NFfENbwEyiPvQoJahi0ss/S/
LLOWONbfJXmoAulIPTirVMAanz3ED4zOic34tbSaivIxwe/AzCur3e+4sVLAR6Pp
tzKKyaUCz7KOiYBwiVN0K2HkK1T6X8QI1KlZVOEQ24xx7mdvFyEVViaPLwUvTjYq
g92oMhZ21TA9Mde6oZ8KukIAubhNd+QcpKlLsS3ivq3zskK2UGC2ticOaJYclhWn
JaNErLjzCohESDqLsil9Fu8pno+QBejnU8VFu0xU15YCCB+XmmdDpvE8lxI8Bht6
GyzugvNf6L1tcYN0F8tnJlu8PtAox+xeACTEmhUaTnya6KGgCxcJYmCHpCFv1yv8
95/Lhe2Psa204m+pSJtd
=Tl7v
-----END PGP SIGNATURE-----

--=-HxeH//PkrxXdUfObQgv8--



--===============5580870913593042989==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5580870913593042989==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung