-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0220
                         icoutils vulnerabilities
                              25 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icoutils
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5333 CVE-2017-5332 CVE-2017-5331
                   CVE-2017-5208  

Reference:         ESB-2017.0117
                   ESB-2017.0063

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3178-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3178-1
January 24, 2017

icoutils vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 LTS

Summary:

icoutils could be made to crash or run programs as your login if it opened
a specially crafted file.

Software Description:
- - icoutils: Create and extract MS Windows icons and cursors

Details:

It was discovered that icoutils incorrectly handled memory when processing
certain files. If a user or automated system were tricked into opening a
specially crafted file, an attacker could cause icoutils to crash,
resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  icoutils                        0.29.1-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3178-1
  CVE-2017-5208, CVE-2017-5331, CVE-2017-5332, CVE-2017-5333

Package Information:
  https://launchpad.net/ubuntu/+source/icoutils/0.29.1-2ubuntu0.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dmH+
-----END PGP SIGNATURE-----