You are here
Home > Preporuke > Ranjivost programskog paketa OptiPNG

Ranjivost programskog paketa OptiPNG

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201404-03
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: OptiPNG: User-assisted execution of arbitrary code
Date: April 07, 2014
Bugs: #435340
ID: 201404-03

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A use-after-free error in OptiPNG could result in execution of
arbitrary code or Denial of Service.

Background
==========

OptiPNG is a PNG optimizer that recompresses image files to a smaller
size, without losing any information.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-gfx/optipng < 0.7.3 >= 0.7.3

Description
===========

A use-after-free vulnerability exists in the palette reduction
functionality of OptiPNG.

Impact
======

A remote attacker could entice a user to open a specially crafted image
file, possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OptiPNG users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-gfx/optipng-0.7.3”

References
==========

[ 1 ] CVE-2012-4432
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4432

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201404-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Mikle Kolyada
Gentoo Linux Developer

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iJwEAQECAAYFAlNDDC4ACgkQG9wOWsQutdbtKQQApRVdWREFllhC4ZHQnU3YtT83
rJLfmZxnhSyej2G7mXJ06COthIfoYQv10Dl2Fu3Qluu0reF2frU4VPPQKf0Vb9Au
J7IZbeKRA8cx7uFtfWELbExqJiH4mOAbJ/afj0eRYLUseoI2Wkn+r4IXD1ELzQAW
0P5yruND7cmI0D3ltvQ=
=xngi
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-04-0008-ADV
CveCVE-2012-4432
ID izvornikaGLSA 201404-03
ProizvodOptiPNG
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openssl

Otkriven je sigurnosni nedostatak u programskom paketu openssh za RHEL 6. Otkriveni nedostatak potencijalnim napadačima omogućuje dohvaćanje sadržaja memorije što...

Close