Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Gifsicle
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Gifsicle
ID: FEDORA-2018-6cd2e0e292
Distribution: Fedora
Plattformen: Fedora 26
Datum: Di, 16. Januar 2018, 18:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000421
Applikationen: Gifsicle

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-6cd2e0e292
2018-01-16 14:14:36.365374
-------------------------------------------------------------------------------
-

Name : gifsicle
Product : Fedora 26
Version : 1.90
Release : 1.fc26
URL : http://www.lcdf.org/gifsicle/
Summary : Powerful program for manipulating GIF images and animations
Description :
Gifsicle is a command-line tool for creating, editing, and getting
information about GIF images and animations.

Some more gifsicle features:

* Batch mode for changing GIFs in place.
* Prints detailed information about GIFs, including comments.
* Control over interlacing, comments, looping, transparency...
* Creates well-behaved GIFs: removes redundant colors, only uses local
color tables if it absolutely has to (local color tables waste space
and can cause viewing artifacts), etc.
* It can shrink colormaps and change images to use the Web-safe palette
(or any colormap you choose).
* It can optimize your animations! This stores only the changed portion
of each frame, and can radically shrink your GIFs. You can also use
transparency to make them even smaller. Gifsicle?s optimizer is pretty
powerful, and usually reduces animations to within a couple bytes of
the best commercial optimizers.
* Unoptimizing animations, which makes them easier to edit.
* A dumb-ass name.

One other program is included with gifsicle
and gifdiff compares two GIFs for identical visual appearance.

-------------------------------------------------------------------------------
-
Update Information:

Update to 1.90 - Fixes CVE-2017-1000421
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1530540 - CVE-2017-1000421 gifsicle: use-after-free in the
read_gif function [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1530540
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade gifsicle' at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung