Full Disclosure mailing list archives

[ GLSA 200607-06 ] libpng: Buffer overflow


From: Thierry Carrez <koon () gentoo org>
Date: Wed, 19 Jul 2006 18:54:44 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200607-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libpng: Buffer overflow
      Date: July 19, 2006
      Bugs: #138433, #138672
        ID: 200607-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow has been found in the libpng library that could lead
to the execution of arbitrary code.

Background
==========

libpng is an open, extensible image format library, with lossless
compression.

Affected packages
=================

    -------------------------------------------------------------------
     Package                  /  Vulnerable  /              Unaffected
    -------------------------------------------------------------------
  1  libpng                       < 1.2.12                   >= 1.2.12
  2  emul-linux-x86-baselibs       < 2.5.1                    >= 2.5.1
    -------------------------------------------------------------------
     # Package 2 [app-emulation/emul-linux-x86-baselibs] only applies
       to AMD64 users.

     NOTE: Any packages listed without architecture tags apply to all
           architectures...
    -------------------------------------------------------------------
     2 affected packages
    -------------------------------------------------------------------

Description
===========

In pngrutil.c, the function png_decompress_chunk() allocates
insufficient space for an error message, potentially overwriting stack
data, leading to a buffer overflow.

Impact
======

By enticing a user to load a maliciously crafted PNG image, an attacker
could execute arbitrary code with the rights of the user, or crash the
application using the libpng library, such as the
emul-linux-x86-baselibs.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libpng users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.12"

All AMD64 emul-linux-x86-baselibs users should also upgrade to the
latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=app-emulation/emul-linux-x86-baselibs-2.5.1"

References
==========

  [ 1 ] libpng Changelog

http://heanet.dl.sourceforge.net/sourceforge/libpng/libpng-1.2.12-README.txt
  [ 2 ] CVE-2006-3334
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3334

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200607-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: