You are here
Home > Preporuke > Ranjivosti programske biblioteke libpng

Ranjivosti programske biblioteke libpng

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libpng security update
Advisory ID: RHSA-2015:2594-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2594.html
Issue date: 2015-12-09
CVE Names: CVE-2015-7981 CVE-2015-8126 CVE-2015-8472
=====================================================================

1. Summary:

Updated libpng packages that fix three security issues are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which
give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The libpng packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

It was discovered that the png_get_PLTE() and png_set_PLTE() functions of
libpng did not correctly calculate the maximum palette sizes for bit depths
of less than 8. In case an application tried to use these functions in
combination with properly calculated palette sizes, this could lead to a
buffer overflow or out-of-bounds reads. An attacker could exploit this to
cause a crash or potentially execute arbitrary code by tricking an
unsuspecting user into processing a specially crafted PNG image. However,
the exact impact is dependent on the application using the library.
(CVE-2015-8126, CVE-2015-8472)

An array-indexing error was discovered in the png_convert_to_rfc1123()
function of libpng. An attacker could possibly use this flaw to cause an
out-of-bounds read by tricking an unsuspecting user into processing a
specially crafted PNG image. (CVE-2015-7981)

All libpng users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1276416 – CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123
1281756 – CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libpng-1.2.49-2.el6_7.src.rpm

i386:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm

x86_64:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-1.2.49-2.el6_7.x86_64.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm
libpng-static-1.2.49-2.el6_7.i686.rpm

x86_64:
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.x86_64.rpm
libpng-static-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libpng-1.2.49-2.el6_7.src.rpm

x86_64:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-1.2.49-2.el6_7.x86_64.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.x86_64.rpm
libpng-static-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libpng-1.2.49-2.el6_7.src.rpm

i386:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm

ppc64:
libpng-1.2.49-2.el6_7.ppc.rpm
libpng-1.2.49-2.el6_7.ppc64.rpm
libpng-debuginfo-1.2.49-2.el6_7.ppc.rpm
libpng-debuginfo-1.2.49-2.el6_7.ppc64.rpm
libpng-devel-1.2.49-2.el6_7.ppc.rpm
libpng-devel-1.2.49-2.el6_7.ppc64.rpm

s390x:
libpng-1.2.49-2.el6_7.s390.rpm
libpng-1.2.49-2.el6_7.s390x.rpm
libpng-debuginfo-1.2.49-2.el6_7.s390.rpm
libpng-debuginfo-1.2.49-2.el6_7.s390x.rpm
libpng-devel-1.2.49-2.el6_7.s390.rpm
libpng-devel-1.2.49-2.el6_7.s390x.rpm

x86_64:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-1.2.49-2.el6_7.x86_64.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-static-1.2.49-2.el6_7.i686.rpm

ppc64:
libpng-debuginfo-1.2.49-2.el6_7.ppc64.rpm
libpng-static-1.2.49-2.el6_7.ppc64.rpm

s390x:
libpng-debuginfo-1.2.49-2.el6_7.s390x.rpm
libpng-static-1.2.49-2.el6_7.s390x.rpm

x86_64:
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm
libpng-static-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libpng-1.2.49-2.el6_7.src.rpm

i386:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm

x86_64:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-1.2.49-2.el6_7.x86_64.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-static-1.2.49-2.el6_7.i686.rpm

x86_64:
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm
libpng-static-1.2.49-2.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7981
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWaENsXlSAg2UNWIIRAoUpAJ9Nlo47EQRO6dLZCmTorScK3JsMfACdF3ZW
1H8Hq0Bx4u9dJmTNDBAMHS8=
=fXjS
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-12-0002-ADV
CveCVE-2015-7981 CVE-2015-8126 CVE-2015-8472
ID izvornikaRHSA-2015:2594-01
Proizvodlibpng
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa oxide-qt

Otkriveni su sigurnosni nedostaci u programskom paketu oxide-qt za operacijski sustav Ubuntu, verzije 15.10, 15.04 i 14.04 LTS. Otkriveni nedostaci...

Close