Gentoo Archives: gentoo-commits

From: "Tobias Heinlein (keytoaster)" <keytoaster@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200906-01.xml
Date: Sat, 27 Jun 2009 23:56:18
Message-Id: E1MKhkn-0004yF-8P@stork.gentoo.org
1 keytoaster 09/06/27 23:56:17
2
3 Added: glsa-200906-01.xml
4 Log:
5 GLSA 200906-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200906-01.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200906-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200906-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200906-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200906-01">
21 <title>libpng: Information disclosure</title>
22 <synopsis>
23 A vulnerability has been discovered in libpng that allows for information
24 disclosure.
25 </synopsis>
26 <product type="ebuild">libpng</product>
27 <announced>June 27, 2009</announced>
28 <revised>June 27, 2009: 01</revised>
29 <bug>272970</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-libs/libpng" auto="yes" arch="*">
33 <unaffected range="ge">1.2.37</unaffected>
34 <vulnerable range="lt">1.2.37</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 libpng is the official PNG reference library used to read, write and
40 manipulate PNG images.
41 </p>
42 </background>
43 <description>
44 <p>
45 Jeff Phillips discovered that libpng does not properly parse 1-bit
46 interlaced images with width values that are not divisible by 8, which
47 causes libpng to include uninitialized bits in certain rows of a PNG
48 file.
49 </p>
50 </description>
51 <impact type="low">
52 <p>
53 A remote attacker might entice a user to open a specially crafted PNG
54 file, possibly resulting in the disclosure of sensitive memory
55 portions.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 There is no known workaround at this time.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All libpng users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=media-libs/libpng-1.2.37&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2042">CVE-2009-2042</uri>
73 </references>
74 <metadata tag="requester" timestamp="Sun, 21 Jun 2009 18:15:41 +0000">
75 keytoaster
76 </metadata>
77 <metadata tag="submitter" timestamp="Sun, 21 Jun 2009 18:23:22 +0000">
78 keytoaster
79 </metadata>
80 <metadata tag="bugReady" timestamp="Sat, 27 Jun 2009 23:12:55 +0000">
81 keytoaster
82 </metadata>
83 </glsa>