UbuntuUpdates.org

Package "freeimage"

Name: freeimage

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • Support library for graphics image formats (development files)
  • Support library for graphics image formats (library)
  • C++ wrappers for FreeImage (development files)
  • C++ wrappers for FreeImage (documentation)

Latest version: 3.18.0+ds2-9.1ubuntu0.1
Release: mantic (23.10)
Level: updates
Repository: universe

Links



Other versions of "freeimage" in Mantic

Repository Area Version
base universe 3.18.0+ds2-9.1
security universe 3.18.0+ds2-9.1ubuntu0.1

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 3.18.0+ds2-9.1ubuntu0.1 2024-01-16 16:08:07 UTC

  freeimage (3.18.0+ds2-9.1ubuntu0.1) mantic-security; urgency=medium

  * SECURITY UPDATE: buffer overflow
    - debian/patches/CVE-2020-21427_*: fix buffer overflow in PluginBMP
    - CVE-2020-21427
  * SECURITY UPDATE: buffer overflow
    - debian/patches/CVE-2020-21428_*: fix buffer overflow in PluginDDS
    - CVE-2020-21428
  * SECURITY UPDATE: buffer overflow
    - debian/patches/CVE-2020-22524_*: fix buffer overflow in PluginPFM
    - CVE-2020-22524

 -- Fabian Toepfer <email address hidden> Thu, 11 Jan 2024 19:44:56 +0100

CVE-2020-21427 Buffer Overflow vulnerability in function LoadPixelDataRLE8 in PluginBMP.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and ca
CVE-2020-21428 Buffer Overflow vulnerability in function LoadRGB in PluginDDS.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other
CVE-2020-22524 Buffer Overflow vulnerability in FreeImage_Load function in FreeImage Library 3.19.0(r1828) allows attackers to cuase a denial of service via crafted



About   -   Send Feedback to @ubuntu_updates