exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201206-15

Gentoo Linux Security Advisory 201206-15
Posted Jun 22, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-15 - Multiple vulnerabilities in libpng might allow remote attackers to execute arbitrary code or cause a Denial of Service condition. Versions less than 1.5.10 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-5063, CVE-2011-2501, CVE-2011-2690, CVE-2011-2691, CVE-2011-2692, CVE-2011-3026, CVE-2011-3045, CVE-2011-3048, CVE-2011-3464
SHA-256 | 17c59fa4ea570ff973946e70fe5303b4a6d7f8e5ec1db2b26617090a9a49954b

Gentoo Linux Security Advisory 201206-15

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libpng: Multiple vulnerabilities
Date: June 22, 2012
Bugs: #373967, #386185, #401987, #404197, #410153
ID: 201206-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in libpng might allow remote attackers to
execute arbitrary code or cause a Denial of Service condition.

Background
==========

libpng is a standard library used to process PNG (Portable Network
Graphics) images. It is used by several programs, including web
browsers and potentially server processes.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libpng < 1.5.10 >= 1.5.10
*>= 1.2.49

Description
===========

Multiple vulnerabilities have been discovered in libpng:

* The "embedded_profile_len()" function in pngwutil.c does not check
for negative values, resulting in a memory leak (CVE-2009-5063).
* The "png_format_buffer()" function in pngerror.c contains an
off-by-one error (CVE-2011-2501).
* The "png_rgb_to_gray()" function in pngrtran.c contains an integer
overflow error (CVE-2011-2690).
* The "png_err()" function in pngerror.c contains a NULL pointer
dereference error (CVE-2011-2691).
* The "png_handle_sCAL()" function in pngrutil.c improperly handles
malformed sCAL chunks(CVE-2011-2692).
* The "png_decompress_chunk()" function in pngrutil.c contains an
integer overflow error (CVE-2011-3026).
* The "png_inflate()" function in pngrutil.c contains and out of bounds
error (CVE-2011-3045).
* The "png_set_text_2()" function in pngset.c contains an error which
could result in memory corruption (CVE-2011-3048).
* The "png_formatted_warning()" function in pngerror.c contains an
off-by-one error (CVE-2011-3464).

Impact
======

An attacker could exploit these vulnerabilities to execute arbitrary
code with the permissions of the user running the vulnerable program,
which could be the root user, or to cause programs linked against the
library to crash.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libpng 1.5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.5.10"

All libpng 1.2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.49"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2009-5063
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5063
[ 2 ] CVE-2011-2501
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2501
[ 3 ] CVE-2011-2690
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2690
[ 4 ] CVE-2011-2691
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2691
[ 5 ] CVE-2011-2692
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2692
[ 6 ] CVE-2011-3026
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3026
[ 7 ] CVE-2011-3045
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3045
[ 8 ] CVE-2011-3048
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3048
[ 9 ] CVE-2011-3464
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3464

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close