Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libKDcraw
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libKDcraw
ID: USN-1885-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 18. Juni 2013, 17:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2126
Applikationen: LibRaw

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============0545074768945702737==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig09E7AECF6A8582BD2E6BA0DC"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig09E7AECF6A8582BD2E6BA0DC
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1885-1
June 18, 2013

libkdcraw vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

libKDcraw could be made to crash or run programs as your login if it opened
a specially crafted file.

Software Description:
- libkdcraw: RAW picture decoding library

Details:

It was discovered that libKDcraw incorrectly handled broken full-color
images. If a user or automated system were tricked into processing a
specially crafted raw image, applications linked against libKDcraw could be
made to crash, resulting in a denial of service, or possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libkdcraw20 4:4.8.5-0ubuntu0.2

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1885-1
CVE-2013-2126

Package Information:
https://launchpad.net/ubuntu/+source/libkdcraw/4:4.8.5-0ubuntu0.2



--------------enig09E7AECF6A8582BD2E6BA0DC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=QphB
-----END PGP SIGNATURE-----

--------------enig09E7AECF6A8582BD2E6BA0DC--


--===============0545074768945702737==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0545074768945702737==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung