lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 28 Mar 2015 10:35:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:090 ] libpng

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:090
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : libpng
 Date    : March 28, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated libpng package fixes security vulnerabilities:
 
 The png_push_read_chunk function in pngpread.c in the progressive
 decoder in libpng 1.6.x through 1.6.9 allows remote attackers to cause
 a denial of service (infinite loop and CPU consumption) via an IDAT
 chunk with a length of zero (CVE-2014-0333).
 
 libpng versions 1.6.9 through 1.6.15 have an integer-overflow
 vulnerability in png_combine_row() when decoding very wide interlaced
 images, which can allow an attacker to overwrite an arbitrary amount
 of memory with arbitrary (attacker-controlled) data (CVE-2014-9495).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0333
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9495
 http://advisories.mageia.org/MGASA-2014-0131.html
 http://advisories.mageia.org/MGASA-2015-0008.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 12c8bd2dd02e2521830355aa84176974  mbs2/x86_64/lib64png16_16-1.6.16-1.mbs2.x86_64.rpm
 4a8f8b65c02ef36efd73e532b3019a1a  mbs2/x86_64/lib64png-devel-1.6.16-1.mbs2.x86_64.rpm 
 7375c5ff0f64bba7ad6123bd92a1bbd1  mbs2/SRPMS/libpng-1.6.16-1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVFmfPmqjQ0CJFipgRAob0AKC+xm11PSWhfZFPQWy+yCZ8l/FB1gCffjdb
Wimia4EqnYyH5TCFisxo2jc=
=EfGv
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists