what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3418-1

Ubuntu Security Notice USN-3418-1
Posted Sep 18, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3418-1 - It was discovered that the GDK-PixBuf library did not properly handle certain jpeg images. If an user or automated system were tricked into opening a specially crafted jpeg file, a remote attacker could use this flaw to cause GDK-PixBuf to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that the GDK-PixBuf library did not properly handle certain tiff images. If an user or automated system were tricked into opening a specially crafted tiff file, a remote attacker could use this flaw to cause GDK-PixBuf to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-2862, CVE-2017-2870, CVE-2017-6311
SHA-256 | 16c7497ece9fe2bdb87df8e130d44bcedf755e58c32adefe4413184ba9f22b5d

Ubuntu Security Notice USN-3418-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3418-1
September 18, 2017

gdk-pixbuf vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

GDK-PixBuf could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- gdk-pixbuf: GDK Pixbuf library

Details:

It was discovered that the GDK-PixBuf library did not properly handle
certain jpeg images. If an user or automated system were tricked into
opening a specially crafted jpeg file, a remote attacker could use this
flaw to cause GDK-PixBuf to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2017-2862)

It was discovered that the GDK-PixBuf library did not properly handle
certain tiff images. If an user or automated system were tricked into
opening a specially crafted tiff file, a remote attacker could use this
flaw to cause GDK-PixBuf to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2017-2870)

Ariel Zelivansky discovered that the GDK-PixBuf library did not
properly handle printing certain error messages. If an user or
automated system were tricked into opening a specially crafted image
file, a remote attacker could use this flaw to cause GDK-PixBuf to
crash, resulting in a denial of service. (CVE-2017-6311)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
A libgdk-pixbuf2.0-0A A A A A A A A A A A A A A 2.36.5-3ubuntu0.2

Ubuntu 16.04 LTS:
A libgdk-pixbuf2.0-0A A A A A A A A A A A A A A 2.32.2-1ubuntu1.3

Ubuntu 14.04 LTS:
A libgdk-pixbuf2.0-0A A A A A A A A A A A A A A 2.30.7-0ubuntu1.7

After a standard system update you need to restart your session to make
all the necessary changes.

References:
A https://www.ubuntu.com/usn/usn-3418-1
A CVE-2017-2862, CVE-2017-2870, CVE-2017-6311

Package Information:
A https://launchpad.net/ubuntu/+source/gdk-pixbuf/2.36.5-3ubuntu0.2
A https://launchpad.net/ubuntu/+source/gdk-pixbuf/2.32.2-1ubuntu1.3
A https://launchpad.net/ubuntu/+source/gdk-pixbuf/2.30.7-0ubuntu1.7
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close