Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200903-28 ] libpng: Multiple vulnerabilities
Date: Sun, 15 Mar 2009 18:43:24
Message-Id: 49BD4C2A.9070900@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200903-28
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libpng: Multiple vulnerabilities
9 Date: March 15, 2009
10 Bugs: #244808, #255231, #259578
11 ID: 200903-28
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in libpng, which might result in
19 the execution of arbitrary code
20
21 Background
22 ==========
23
24 libpng is the official PNG reference library used to read, write and
25 manipulate PNG images.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-libs/libpng < 1.2.35 >= 1.2.35
34
35 Description
36 ===========
37
38 Multiple vulnerabilities were discovered in libpng:
39
40 * A memory leak bug was reported in png_handle_tEXt(), a function
41 that is used while reading PNG images (CVE-2008-6218).
42
43 * A memory overwrite bug was reported by Jon Foster in
44 png_check_keyword(), caused by writing overlong keywords to a PNG
45 file (CVE-2008-5907).
46
47 * A memory corruption issue, caused by an incorrect handling of an
48 out of memory condition has been reported by Tavis Ormandy of the
49 Google Security Team. That vulnerability affects direct uses of
50 png_read_png(), pCAL chunk and 16-bit gamma table handling
51 (CVE-2009-0040).
52
53 Impact
54 ======
55
56 A remote attacker may execute arbitrary code with the privileges of the
57 user opening a specially crafted PNG file by exploiting the erroneous
58 out-of-memory handling. An attacker may also exploit the
59 png_check_keyword() error to set arbitrary memory locations to 0, if
60 the application allows overlong, user-controlled keywords when writing
61 PNG files. The png_handle_tEXT() vulnerability may be exploited by an
62 attacker to potentially consume all memory on a users system when a
63 specially crafted PNG file is opened.
64
65 Workaround
66 ==========
67
68 There is no known workaround at this time.
69
70 Resolution
71 ==========
72
73 All libpng users should upgrade to the latest version:
74
75 # emerge --sync
76 # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.35"
77
78 References
79 ==========
80
81 [ 1 ] CVE-2008-5907
82 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5907
83 [ 2 ] CVE-2008-6218
84 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6218
85 [ 3 ] CVE-2009-0040
86 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0040
87
88 Availability
89 ============
90
91 This GLSA and any updates to it are available for viewing at
92 the Gentoo Security Website:
93
94 http://security.gentoo.org/glsa/glsa-200903-28.xml
95
96 Concerns?
97 =========
98
99 Security is a primary focus of Gentoo Linux and ensuring the
100 confidentiality and security of our users machines is of utmost
101 importance to us. Any security concerns should be addressed to
102 security@g.o or alternatively, you may file a bug at
103 http://bugs.gentoo.org.
104
105 License
106 =======
107
108 Copyright 2009 Gentoo Foundation, Inc; referenced text
109 belongs to its owner(s).
110
111 The contents of this document are licensed under the
112 Creative Commons - Attribution / Share Alike license.
113
114 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature