-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1356
                        gdk-pixbuf security update
                                31 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gdk-pixbuf
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8875 CVE-2015-7552 

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3589

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running gdk-pixbuf check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3589-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
May 30, 2016                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : gdk-pixbuf
CVE ID         : CVE-2015-7552 CVE-2015-8875

Several vulnerabilities have been discovered in gdk-pixbuf, a toolkit
for image loading and pixel buffer manipulation. A remote attacker can
take advantage of these flaws to cause a denial-of-service against an
application using gdk-pixbuf (application crash), or potentially, to
execute arbitrary code with the privileges of the user running the
application, if a malformed image is opened.

For the stable distribution (jessie), these problems have been fixed in
version 2.31.1-2+deb8u5.

We recommend that you upgrade your gdk-pixbuf packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=F1mf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bSk8
-----END PGP SIGNATURE-----