libpng, libpng1.6 vulnerabilities

Related Vulnerabilities: CVE-2016-10087   CVE-2018-13785  

Several security issues were fixed in libpng.

Patrick Keshishian discovered that libpng incorrectly handled certain PNG files. An attacker could possibly use this to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-10087)

11 July 2018

libpng, libpng1.6 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS
  • Ubuntu 17.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in libpng.

Software Description

  • libpng1.6 - PNG library - development (version 1.6)
  • libpng - PNG (Portable Network Graphics) file library

Details

Patrick Keshishian discovered that libpng incorrectly handled certain PNG files. An attacker could possibly use this to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-10087)

Thuan Pham discovered that libpng incorrectly handled certain PNG files. An attacker could possibly use this to cause a denial of service. This issue only affected Ubuntu 17.10 and Ubuntu 18.04 LTS. (CVE-2018-13785)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS
libpng16-16 - 1.6.34-1ubuntu0.18.04.1
Ubuntu 17.10
libpng16-16 - 1.6.34-1ubuntu0.17.10.1
Ubuntu 16.04 LTS
libpng12-0 - 1.2.54-1ubuntu1.1
Ubuntu 14.04 LTS
libpng12-0 - 1.2.50-1ubuntu2.14.04.3

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References