what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1105-01

Red Hat Security Advisory 2011-1105-01
Posted Jul 29, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1105-01 - The libpng packages contain a library of functions for creating and manipulating PNG image format files. A buffer overflow flaw was found in the way libpng processed certain PNG image files. An attacker could create a specially-crafted PNG image that, when opened, could cause an application using libpng to crash or, potentially, execute arbitrary code with the privileges of the user running the application. Note: The application behavior required to exploit CVE-2011-2690 is rarely used. No application shipped with Red Hat Enterprise Linux behaves this way, for example.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2011-2501, CVE-2011-2690, CVE-2011-2692
SHA-256 | a15792b3f1e80ca14608f17434901abad86b00e590ca41af294df19788e35990

Red Hat Security Advisory 2011-1105-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libpng security update
Advisory ID: RHSA-2011:1105-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1105.html
Issue date: 2011-07-28
CVE Names: CVE-2011-2501 CVE-2011-2690 CVE-2011-2692
=====================================================================

1. Summary:

Updated libpng packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libpng packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

A buffer overflow flaw was found in the way libpng processed certain PNG
image files. An attacker could create a specially-crafted PNG image that,
when opened, could cause an application using libpng to crash or,
potentially, execute arbitrary code with the privileges of the user running
the application. (CVE-2011-2690)

Note: The application behavior required to exploit CVE-2011-2690 is rarely
used. No application shipped with Red Hat Enterprise Linux behaves this
way, for example.

An out-of-bounds memory read flaw was found in the way libpng processed
certain PNG image files. An attacker could create a specially-crafted PNG
image that, when opened, could cause an application using libpng to crash.
(CVE-2011-2501)

An uninitialized memory read issue was found in the way libpng processed
certain PNG images that use the Physical Scale (sCAL) extension. An
attacker could create a specially-crafted PNG image that, when opened,
could cause an application using libpng to crash. (CVE-2011-2692)

Users of libpng should upgrade to these updated packages, which upgrade
libpng to version 1.2.46 to correct these issues. All running applications
using libpng must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

717084 - CVE-2011-2501 libpng: regression of CVE-2004-0421 in 1.2.23+
720607 - CVE-2011-2690 libpng: buffer overwrite in png_rgb_to_gray
720612 - CVE-2011-2692 libpng: Invalid read when handling empty sCAL chunks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

i386:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm

x86_64:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-1.2.46-1.el6_1.x86_64.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

i386:
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm
libpng-static-1.2.46-1.el6_1.i686.rpm

x86_64:
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.x86_64.rpm
libpng-static-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

x86_64:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-1.2.46-1.el6_1.x86_64.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

x86_64:
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.x86_64.rpm
libpng-static-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

i386:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm

ppc64:
libpng-1.2.46-1.el6_1.ppc.rpm
libpng-1.2.46-1.el6_1.ppc64.rpm
libpng-debuginfo-1.2.46-1.el6_1.ppc.rpm
libpng-debuginfo-1.2.46-1.el6_1.ppc64.rpm
libpng-devel-1.2.46-1.el6_1.ppc.rpm
libpng-devel-1.2.46-1.el6_1.ppc64.rpm

s390x:
libpng-1.2.46-1.el6_1.s390.rpm
libpng-1.2.46-1.el6_1.s390x.rpm
libpng-debuginfo-1.2.46-1.el6_1.s390.rpm
libpng-debuginfo-1.2.46-1.el6_1.s390x.rpm
libpng-devel-1.2.46-1.el6_1.s390.rpm
libpng-devel-1.2.46-1.el6_1.s390x.rpm

x86_64:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-1.2.46-1.el6_1.x86_64.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

i386:
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-static-1.2.46-1.el6_1.i686.rpm

ppc64:
libpng-debuginfo-1.2.46-1.el6_1.ppc64.rpm
libpng-static-1.2.46-1.el6_1.ppc64.rpm

s390x:
libpng-debuginfo-1.2.46-1.el6_1.s390x.rpm
libpng-static-1.2.46-1.el6_1.s390x.rpm

x86_64:
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm
libpng-static-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

i386:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm

x86_64:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-1.2.46-1.el6_1.x86_64.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

i386:
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-static-1.2.46-1.el6_1.i686.rpm

x86_64:
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm
libpng-static-1.2.46-1.el6_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2501.html
https://www.redhat.com/security/data/cve/CVE-2011-2690.html
https://www.redhat.com/security/data/cve/CVE-2011-2692.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOManQXlSAg2UNWIIRAuaqAJ0Sn+1OeUAX7QhB2Kk/SKNByAhTugCgofrB
950xRIwxHo1aClHvqeU93+Y=
=APX+
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close