Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201502-10 ] libpng: User-assisted execution of arbitrary code
Date: Sun, 15 Feb 2015 14:49:51
Message-Id: 54E0AF16.3010909@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201502-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libpng: User-assisted execution of arbitrary code
9 Date: February 15, 2015
10 Bugs: #531264, #533358
11 ID: 201502-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two vulnerabilities have been found in libpng, possibly resulting in
19 execution of arbitrary code.
20
21 Background
22 ==========
23
24 libpng is a standard library used to process PNG (Portable Network
25 Graphics) images. It is used by several programs, including web
26 browsers and potentially server processes.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 media-libs/libpng < 1.6.16 >= 1.6.16
35 *>= 1.5.21
36 *>= 1.2.52
37
38 Description
39 ===========
40
41 Two vulnerabilities have been discovered in libpng:
42
43 * The png_user_version_check function contains an out-of-bounds memory
44 access error (libpng 1.6.15 Release Notes)
45 * The png_combine_row function contains an integer overflow error,
46 which could result in a heap-based buffer overflow (CVE-2014-9495)
47
48 Impact
49 ======
50
51 A context-dependent attacker could entice a user to open a specially
52 crafted PNG file using an application linked against libpng, possibly
53 resulting in execution of arbitrary code.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All libpng 1.6 users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.6.16"
67
68 All libpng 1.5 users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.5.21"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2014-9495
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9495
78 [ 2 ] libpng 1.6.15 Release Notes
79 http://www.libpng.org/pub/png/src/libpng-1.6.15-README.txt
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-201502-10.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2015 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature