libpng vulnerability

Related Vulnerabilities: CVE-2006-5793  

Tavis Ormandy discovered that libpng did not correctly calculate the size of sPLT structures when reading an image. By tricking a user or an automated system into processing a specially crafted PNG file, an attacker could exploit this weakness to crash the application using the library.

The problem can be corrected by updating your system to the following package versions:

17 November 2006

libpng vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 6.10
  • Ubuntu 6.06 LTS
  • Ubuntu 5.10

Software Description

Details

Tavis Ormandy discovered that libpng did not correctly calculate the size of sPLT structures when reading an image. By tricking a user or an automated system into processing a specially crafted PNG file, an attacker could exploit this weakness to crash the application using the library.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 6.10
libpng12-0 - 1.2.8rel-5.1ubuntu0.1
Ubuntu 6.06 LTS
libpng12-0 - 1.2.8rel-5ubuntu0.1
Ubuntu 5.10
libpng10-0 - 1.0.18-1ubuntu3.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

References