Login
Newsletter
Werbung

Sicherheit: Denial of Service in DjVuLibre
Aktuelle Meldungen Distributionen
Name: Denial of Service in DjVuLibre
ID: USN-2056-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 17. Dezember 2013, 07:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6535
Applikationen: DjVuLibre

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6254004305751208324==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="PcctRxgI700rdxnRGAuGEXd3c2bgi5spr"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--PcctRxgI700rdxnRGAuGEXd3c2bgi5spr
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2056-1
December 16, 2013

djvulibre vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

DjVuLibre could be made to crash or run programs as your login if it opened
a specially crafted file.

Software Description:
- djvulibre: DjVu image format library and tools

Details:

It was discovered that DjVuLibre incorrectly handled certain memory
operations. If a user or automated system were tricked into processing a
specially crafted DjVu file, applications could be made to crash, resulting
in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libdjvulibre21 3.5.24-9ubuntu0.1

After a standard system update you need to restart your session to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2056-1
CVE-2012-6535

Package Information:
https://launchpad.net/ubuntu/+source/djvulibre/3.5.24-9ubuntu0.1



--PcctRxgI700rdxnRGAuGEXd3c2bgi5spr
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=8Kx9
-----END PGP SIGNATURE-----

--PcctRxgI700rdxnRGAuGEXd3c2bgi5spr--


--===============6254004305751208324==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6254004305751208324==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung