---------------------------------------------------------------------- To improve our services to our customers, we have made a number of additions to the Secunia Advisories and have started translating the advisories to German. The improvements will help our customers to get a better understanding of how we reached our conclusions, how it was rated, our thoughts on exploitation, attack vectors, and scenarios. This includes: * Reason for rating * Extended description * Extended solution * Exploit code or links to exploit code * Deep links Read the full description: http://corporate.secunia.com/products/48/?r=l Contact Secunia Sales for more information: http://corporate.secunia.com/how_to_buy/15/?r=l ---------------------------------------------------------------------- TITLE: Ubuntu update for imlib2 SECUNIA ADVISORY ID: SA22744 VERIFY ADVISORY: http://secunia.com/advisories/22744/ CRITICAL: Highly critical IMPACT: DoS, System access WHERE: >From remote OPERATING SYSTEM: Ubuntu Linux 5.10 http://secunia.com/product/6606/ Ubuntu Linux 6.06 http://secunia.com/product/10611/ Ubuntu Linux 6.10 http://secunia.com/product/12470/ DESCRIPTION: Ubuntu has issued an update for imlib2. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library. For more information: SA22732 SOLUTION: Apply updated packages. -- Ubuntu 5.10 -- Source archives: http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/imlib2_1.2.0-2.2ubuntu2.1.diff.gz Size/MD5: 100796 c82218d8d766d6c07313616ec4cf2869 http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/imlib2_1.2.0-2.2ubuntu2.1.dsc Size/MD5: 749 8077c827432795c90a5e5097574539e4 http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/imlib2_1.2.0.orig.tar.gz Size/MD5: 891164 dfc6d3cc270354af22ef9b5e3b312003 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2-dev_1.2.0-2.2ubuntu2.1_amd64.deb Size/MD5: 343188 a2c46b274c821dfa0f9ea479007a2260 http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2_1.2.0-2.2ubuntu2.1_amd64.deb Size/MD5: 206726 c5db59d4cbbc613fbe2a9033ea163231 i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2-dev_1.2.0-2.2ubuntu2.1_i386.deb Size/MD5: 300514 c69d47be87992d1c60b7cb3c97c99295 http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2_1.2.0-2.2ubuntu2.1_i386.deb Size/MD5: 193200 2a07bef4498aec608729f855d629e792 powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2-dev_1.2.0-2.2ubuntu2.1_powerpc.deb Size/MD5: 341252 65f5260ccaa1ec702e7023c566468c6e http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2_1.2.0-2.2ubuntu2.1_powerpc.deb Size/MD5: 213304 1694fcb555e6ebd08e824ed4700353f8 sparc architecture (Sun SPARC/UltraSPARC) http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2-dev_1.2.0-2.2ubuntu2.1_sparc.deb Size/MD5: 320930 947d8ad96ed45db2a339f18e637dcf6f http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2_1.2.0-2.2ubuntu2.1_sparc.deb Size/MD5: 197354 31eb4587fd3d1ed053249cdf69870b95 -- Ubuntu 6.06 LTS -- Source archives: http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/imlib2_1.2.1-2ubuntu0.1.diff.gz Size/MD5: 104822 b7b83481b45c6649393bf5f335b927e9 http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/imlib2_1.2.1-2ubuntu0.1.dsc Size/MD5: 745 5984c54a0a0bb957119f22dfb1d4d76e http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/imlib2_1.2.1.orig.tar.gz Size/MD5: 911360 deb3c9713339fe9ca964e100cce42cd1 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2-dev_1.2.1-2ubuntu0.1_amd64.deb Size/MD5: 352012 6061ed5e49df0b5a88ca1f8fee8ff1a7 http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2_1.2.1-2ubuntu0.1_amd64.deb Size/MD5: 214358 8d8d4f1ea638475cddb1f28c4d493cca i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2-dev_1.2.1-2ubuntu0.1_i386.deb Size/MD5: 302338 3bbc57a2a6d29ad243f291fce03d04e5 http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2_1.2.1-2ubuntu0.1_i386.deb Size/MD5: 193210 14b26ac483c07cc0840053e3b656e221 powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2-dev_1.2.1-2ubuntu0.1_powerpc.deb Size/MD5: 341726 f0679ab29b0123460f646470aff23017 http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2_1.2.1-2ubuntu0.1_powerpc.deb Size/MD5: 212592 584c6ab6435c8ad94faaca0e0e75613c sparc architecture (Sun SPARC/UltraSPARC) http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2-dev_1.2.1-2ubuntu0.1_sparc.deb Size/MD5: 317964 3bd6c317bc3c1c770a20ef6e164821ef http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2_1.2.1-2ubuntu0.1_sparc.deb Size/MD5: 193948 9bb7f287b8493e4357b846fe0724b395 -- Ubuntu 6.10 -- Source archives: http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/imlib2_1.2.1-2ubuntu1.1.diff.gz Size/MD5: 104898 2ab743c57b1b32afadc11c5dc0e55c25 http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/imlib2_1.2.1-2ubuntu1.1.dsc Size/MD5: 745 11976cf02780a00e1e9bbd0857a45743 http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/imlib2_1.2.1.orig.tar.gz Size/MD5: 911360 deb3c9713339fe9ca964e100cce42cd1 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2-dev_1.2.1-2ubuntu1.1_amd64.deb Size/MD5: 354212 6a3fd86de721474e8da50f1ef11437cc http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2_1.2.1-2ubuntu1.1_amd64.deb Size/MD5: 218382 cc08888dfedecbbc8d680663cc0b968f i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2-dev_1.2.1-2ubuntu1.1_i386.deb Size/MD5: 318096 0718c201480b313f3ec220856068c6a8 http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2_1.2.1-2ubuntu1.1_i386.deb Size/MD5: 202792 e196f939edc08781a90f9a04d9549026 powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2-dev_1.2.1-2ubuntu1.1_powerpc.deb Size/MD5: 345768 a9cbd9ef3f718230077ff949d2f0a22b http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2_1.2.1-2ubuntu1.1_powerpc.deb Size/MD5: 217928 0195e3b0bd2da4271e8dd87922a8bd39 sparc architecture (Sun SPARC/UltraSPARC) http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2-dev_1.2.1-2ubuntu1.1_sparc.deb Size/MD5: 324270 1e3f5a1195eec8b1f36d5f6b5d310ed9 http://security.ubuntu.com/ubuntu/pool/main/i/imlib2/libimlib2_1.2.1-2ubuntu1.1_sparc.deb Size/MD5: 198158 87863ac900cf6424dd7363a2e62bfa44 ORIGINAL ADVISORY: http://www.ubuntu.com/usn/usn-376-1 OTHER REFERENCES: SA22732: http://secunia.com/advisories/22732/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------