=========================================================================Ubuntu Security Notice USN-3712-2
July 11, 2018

libpng vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

libpng could be made to crash if it received a specially crafted file.

Software Description:
- libpng: PNG (Portable Network Graphics) file library

Details:

USN-3712-1 fixed a vulnerability in libpng. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 Patrick Keshishian discovered that libpng incorrectly handled certain
 PNG files. An attacker could possibly use this to cause a denial of
 service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  libpng12-0                      1.2.46-3ubuntu4.3

In general, a standard system update will make all the necessary
changes.

References:
  https://ubuntu.com/security/notices/USN-3712-2
  https://ubuntu.com/security/notices/USN-3712-1
  CVE-2016-10087

Ubuntu 3712-2: libpng vulnerability

July 11, 2018
libpng could be made to crash if it received a specially crafted file.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 ESM:   libpng12-0                      1.2.46-3ubuntu4.3 In general, a standard system update will make all the necessary changes.

References

  https://ubuntu.com/security/notices/USN-3712-2

  https://ubuntu.com/security/notices/USN-3712-1

  CVE-2016-10087

Severity
July 11, 2018

Package Information

Related News