Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201010-01 ] Libpng: Multiple vulnerabilities
Date: Tue, 05 Oct 2010 22:12:53
Message-Id: 4CAB98F5.2090006@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201010-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Libpng: Multiple vulnerabilities
9 Date: October 05, 2010
10 Bugs: #307637, #324153, #335887
11 ID: 201010-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in libpng might lead to privilege escalation
19 or a Denial of Service.
20
21 Background
22 ==========
23
24 libpng is a standard library used to process PNG (Portable Network
25 Graphics) images. It is used by several programs, including web
26 browsers and potentially server processes.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 media-libs/libpng < 1.4.3 >= 1.4.3
35
36 Description
37 ===========
38
39 Multiple vulnerabilities were found in libpng:
40
41 * The png_decompress_chunk() function in pngrutil.c does not properly
42 handle certain type of compressed data (CVE-2010-0205)
43
44 * A buffer overflow in pngread.c when using progressive applications
45 (CVE-2010-1205)
46
47 * A memory leak in pngrutil.c when dealing with a certain type of
48 chunks (CVE-2010-2249)
49
50 Impact
51 ======
52
53 An attacker could exploit these vulnerabilities to cause programs
54 linked against the library to crash or execute arbitrary code with the
55 permissions of the user running the vulnerable program, which could be
56 the root user.
57
58 Workaround
59 ==========
60
61 There is no known workaround at this time.
62
63 Resolution
64 ==========
65
66 All libpng users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.4.3"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2010-0205
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0205
76 [ 2 ] CVE-2010-1205
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205
78 [ 3 ] CVE-2010-2249
79 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-201010-01.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2010 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature