Executive Summary

Summary
Title Little CMS vulnerability
Informations
Name USN-2961-1 First vendor Publication 2016-05-04
Vendor Ubuntu Last vendor Modification 2016-05-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Applications using the Little CMS library could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - lcms2: Little CMS color management library

Details:

It was discovered that a double free() could occur when the intent handling code in the Little CMS library detected an error. An attacker could use this to specially craft a file that caused an application using the Little CMS library to crash or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
liblcms2-2 2.5-0ubuntu4.1
liblcms2-utils 2.5-0ubuntu4.1

After a standard system update you need to restart applications using Little CMS to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2961-1
CVE-2013-7455

Package Information:
https://launchpad.net/ubuntu/+source/lcms2/2.5-0ubuntu4.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2961-1

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Nessus® Vulnerability Scanner

Date Description
2016-05-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2961-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-05-10 17:35:40
  • Multiple Updates
2016-05-07 17:34:39
  • Multiple Updates
2016-05-06 13:32:24
  • Multiple Updates
2016-05-05 00:25:31
  • First insertion