lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: jaervosz at gentoo.org (Sune Kloppenborg Jeppesen)
Subject: [ GLSA 200408-03 ] libpng: Numerous vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200408-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libpng: Numerous vulnerabilities
      Date: August 05, 2004
      Bugs: #59424
        ID: 200408-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

libpng contains numerous vulnerabilities potentially allowing an
attacker to perform a Denial of Service attack or even execute
arbitrary code.

Background
==========

libpng is a standard library used to process PNG (Portable Network
Graphics) images. It is used by several other programs, including web
browsers and potentially server processes.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /   Vulnerable   /                  Unaffected
    -------------------------------------------------------------------
  1  media-libs/libpng      <= 1.2.5-r7                    >= 1.2.5-r8

Description
===========

libpng contains numerous vulnerabilities including null pointer
dereference errors and boundary errors in various functions.

Impact
======

An attacker could exploit these vulnerabilities to cause programs
linked against the library to crash or execute arbitrary code with the
permissions of the user running the vulnerable program, which could be
the root user.

Workaround
==========

There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version.

Resolution
==========

All libpng users should upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=media-libs/libpng-1.2.5-r8"
    # emerge ">=media-libs/libpng-1.2.5-r8"

You should also run revdep-rebuild to rebuild any packages that depend
on older versions of libpng :

    # revdep-rebuild

References
==========

  [ 1 ] CAN-2004-0597
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0597
  [ 2 ] CAN-2004-0598
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0598
  [ 3 ] CAN-2004-0599
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0599

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

    http://security.gentoo.org/glsa/glsa-200408-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFBEiDEzKC5hMHO6rkRArWQAJ9tGcHpudcqkfWyvi041+B9ticNDwCff+6c
gV6Jd15qu3lxxWneLJn1Ev4=
=WtCw
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ