exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3085-1

Ubuntu Security Notice USN-3085-1
Posted Sep 21, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3085-1 - It was discovered that the GDK-PixBuf library did not properly handle specially crafted bmp images, leading to a heap-based buffer overflow. If a user or automated system were tricked into opening a specially crafted bmp file, a remote attacker could use this flaw to cause GDK-PixBuf to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. It was discovered that the GDK-PixBuf library contained an integer overflow when handling certain images. If a user or automated system were tricked into opening a crafted image file, a remote attacker could use this flaw to cause GDK-PixBuf to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-7552, CVE-2015-8875, CVE-2016-6352
SHA-256 | b035e6e2ba842dd98dff4d0e3bbbd7aa7e279b8f19c65c0078a8767cabf4b05d

Ubuntu Security Notice USN-3085-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3085-1
September 21, 2016

gdk-pixbuf vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

GDK-PixBuf could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- gdk-pixbuf: GDK-Pixbuf library

Details:

It was discovered that the GDK-PixBuf library did not properly handle specially
crafted bmp images, leading to a heap-based buffer overflow. If a user or
automated system were tricked into opening a specially crafted bmp file, a
remote attacker could use this flaw to cause GDK-PixBuf to crash, resulting
in a denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2015-7552)

It was discovered that the GDK-PixBuf library contained an integer overflow
when handling certain images. If a user or automated system were tricked into
opening a crafted image file, a remote attacker could use this flaw to cause
GDK-PixBuf to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS.
(CVE-2015-8875)

Franco Costantini discovered that the GDK-PixBuf library contained anA
out-of-bounds write error when parsing an ico file. If a user or automated
system were tricked into opening a crafted ico file, a remote attacker could
use this flaw to cause GDK-PixBuf to crash, resulting in a denial of service.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-6352)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
A libgdk-pixbuf2.0-0A A A A A A A A A A A A A A 2.32.2-1ubuntu1.2

Ubuntu 14.04 LTS:
A libgdk-pixbuf2.0-0A A A A A A A A A A A A A A 2.30.7-0ubuntu1.6

Ubuntu 12.04 LTS:
A libgdk-pixbuf2.0-0A A A A A A A A A A A A A A 2.26.1-1ubuntu1.5

After a standard system update you need to restart your session to make
all the necessary changes.

References:
A http://www.ubuntu.com/usn/usn-3085-1
A CVE-2015-7552, CVE-2015-8875, CVE-2016-6352

Package Information:
A https://launchpad.net/ubuntu/+source/gdk-pixbuf/2.32.2-1ubuntu1.2
A https://launchpad.net/ubuntu/+source/gdk-pixbuf/2.30.7-0ubuntu1.6
A https://launchpad.net/ubuntu/+source/gdk-pixbuf/2.26.1-1ubuntu1.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close