Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-472-1: libpng vulnerability

12 June 2007

libpng vulnerability

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Details

It was discovered that libpng did not correctly handle corrupted CRC
in grayscale PNG images. By tricking a user into opening a specially
crafted PNG, a remote attacker could cause the application using libpng
to crash, resulting in a denial of service.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 7.04
  • libpng12-0 - 1.2.15~beta5-1ubuntu1
Ubuntu 6.10
  • libpng12-0 - 1.2.8rel-5.1ubuntu0.2
Ubuntu 6.06
  • libpng12-0 - 1.2.8rel-5ubuntu0.2

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

References