-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0642
                         icoutils vulnerabilities
                               14 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icoutils
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6011 CVE-2017-6010 CVE-2017-6009

Reference:         ESB-2017.0636

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3226-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3226-1
March 13, 2017

icoutils vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 LTS

Summary:

icoutils could be made to crash or run programs as your login if it opened
a specially crafted file.

Software Description:
- - icoutils: Create and extract MS Windows icons and cursors

Details:

Jerzy Kramarz discovered that icoutils incorrectly handled memory when
processing certain files. If a user or automated system were tricked into
opening a specially crafted file, an attacker could cause icoutils to
crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  icoutils                        0.29.1-2ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3226-1
  CVE-2017-6009, CVE-2017-6010, CVE-2017-6011

Package Information:
  https://launchpad.net/ubuntu/+source/icoutils/0.29.1-2ubuntu0.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Oao3
-----END PGP SIGNATURE-----