~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2013-4276

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2013-4276
2
 
PublicDate: 2013-09-28
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4276
5
 
 http://www.openwall.com/lists/oss-security/2013/08/22/3
6
 
 https://bugzilla.redhat.com/show_bug.cgi?id=991757
7
 
 https://bugzilla.redhat.com/show_bug.cgi?id=992975
8
 
Description:
9
 
 Multiple stack-based buffer overflows in LittleCMS (aka lcms or liblcms)
10
 
 1.19 and earlier allow remote attackers to cause a denial of service
11
 
 (crash) via a crafted (1) ICC color profile to the icctrans utility or (2)
12
 
 TIFF image to the tiffdiff utility.
13
 
Ubuntu-Description:
14
 
Notes:
15
 
 jdstrand> ghostscript 9.07 in Ubuntu 13.04+ uses an embedded copy of lcms2
16
 
Bugs:
17
 
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=718682
18
 
Priority: low
19
 
Discovered-by: Pedro Ribeiro
20
 
Assigned-to:
21
 
 
22
 
Patches_lcms2:
23
 
upstream_lcms2: not-affected
24
 
lucid_lcms2: DNE
25
 
precise_lcms2: not-affected
26
 
precise/esm_lcms2: not-affected
27
 
quantal_lcms2: not-affected
28
 
raring_lcms2: not-affected
29
 
saucy_lcms2: not-affected
30
 
trusty_lcms2: not-affected
31
 
utopic_lcms2: not-affected
32
 
vivid_lcms2: not-affected
33
 
vivid/stable-phone-overlay_lcms2: not-affected
34
 
vivid/ubuntu-core_lcms2: DNE
35
 
wily_lcms2: not-affected
36
 
xenial_lcms2: not-affected
37
 
yakkety_lcms2: not-affected
38
 
zesty_lcms2: not-affected
39
 
artful_lcms2: not-affected
40
 
bionic_lcms2: not-affected
41
 
devel_lcms2: not-affected
42
 
 
43
 
Patches_ghostscript:
44
 
upstream_ghostscript: not-affected
45
 
lucid_ghostscript: not-affected (code not present)
46
 
precise_ghostscript: not-affected (code not present)
47
 
precise/esm_ghostscript: DNE (precise was not-affected [code not present])
48
 
quantal_ghostscript: not-affected (code not present)
49
 
raring_ghostscript: not-affected
50
 
saucy_ghostscript: not-affected
51
 
trusty_ghostscript: not-affected
52
 
utopic_ghostscript: not-affected
53
 
vivid_ghostscript: not-affected
54
 
vivid/stable-phone-overlay_ghostscript: DNE
55
 
vivid/ubuntu-core_ghostscript: DNE
56
 
wily_ghostscript: not-affected
57
 
xenial_ghostscript: not-affected
58
 
yakkety_ghostscript: not-affected
59
 
zesty_ghostscript: not-affected
60
 
artful_ghostscript: not-affected
61
 
bionic_ghostscript: not-affected
62
 
devel_ghostscript: not-affected
63
 
 
64
 
Patches_lcms:
65
 
 vendor:  https://bugzilla.redhat.com/attachment.cgi?id=783274&action=diff
66
 
Tags_lcms: stack-protector
67
 
upstream_lcms: ignored (reached end-of-life)
68
 
lucid_lcms: ignored (reached end-of-life)
69
 
precise_lcms: ignored (reached end-of-life)
70
 
precise/esm_lcms: needed
71
 
quantal_lcms: ignored (reached end-of-life)
72
 
raring_lcms: ignored (reached end-of-life)
73
 
saucy_lcms: ignored (reached end-of-life)
74
 
trusty_lcms: needed
75
 
utopic_lcms: ignored (reached end-of-life)
76
 
vivid_lcms: DNE
77
 
vivid/stable-phone-overlay_lcms: DNE
78
 
vivid/ubuntu-core_lcms: DNE
79
 
wily_lcms: DNE
80
 
xenial_lcms: DNE
81
 
yakkety_lcms: DNE
82
 
zesty_lcms: DNE
83
 
artful_lcms: DNE
84
 
bionic_lcms: DNE
85
 
devel_lcms: DNE