what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0523-01

Red Hat Security Advisory 2012-0523-01
Posted Apr 25, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0523-01 - The libpng packages contain a library of functions for creating and manipulating PNG image format files. A heap-based buffer overflow flaw was found in the way libpng processed tEXt chunks in PNG image files. An attacker could create a specially-crafted PNG image file that, when opened, could cause an application using libpng to crash or, possibly, execute arbitrary code with the privileges of the user running the application. Users of libpng should upgrade to these updated packages, which correct this issue. For Red Hat Enterprise Linux 5, they contain a backported patch. For Red Hat Enterprise Linux 6, they upgrade libpng to version 1.2.49. All running applications using libpng must be restarted for the update to take effect.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2011-3048
SHA-256 | ff4ede8dc43b0b73e973f833df2aeefc71ad1e57b3a9db116767dd97722d5999

Red Hat Security Advisory 2012-0523-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libpng security update
Advisory ID: RHSA-2012:0523-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0523.html
Issue date: 2012-04-25
CVE Names: CVE-2011-3048
=====================================================================

1. Summary:

Updated libpng packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libpng packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

A heap-based buffer overflow flaw was found in the way libpng processed
tEXt chunks in PNG image files. An attacker could create a
specially-crafted PNG image file that, when opened, could cause an
application using libpng to crash or, possibly, execute arbitrary code with
the privileges of the user running the application. (CVE-2011-3048)

Users of libpng should upgrade to these updated packages, which correct
this issue. For Red Hat Enterprise Linux 5, they contain a backported
patch. For Red Hat Enterprise Linux 6, they upgrade libpng to version
1.2.49. All running applications using libpng must be restarted for the
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

808139 - CVE-2011-3048 libpng: memory corruption flaw

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libpng-1.2.10-17.el5_8.src.rpm

i386:
libpng-1.2.10-17.el5_8.i386.rpm
libpng-debuginfo-1.2.10-17.el5_8.i386.rpm

x86_64:
libpng-1.2.10-17.el5_8.i386.rpm
libpng-1.2.10-17.el5_8.x86_64.rpm
libpng-debuginfo-1.2.10-17.el5_8.i386.rpm
libpng-debuginfo-1.2.10-17.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libpng-1.2.10-17.el5_8.src.rpm

i386:
libpng-debuginfo-1.2.10-17.el5_8.i386.rpm
libpng-devel-1.2.10-17.el5_8.i386.rpm

x86_64:
libpng-debuginfo-1.2.10-17.el5_8.i386.rpm
libpng-debuginfo-1.2.10-17.el5_8.x86_64.rpm
libpng-devel-1.2.10-17.el5_8.i386.rpm
libpng-devel-1.2.10-17.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libpng-1.2.10-17.el5_8.src.rpm

i386:
libpng-1.2.10-17.el5_8.i386.rpm
libpng-debuginfo-1.2.10-17.el5_8.i386.rpm
libpng-devel-1.2.10-17.el5_8.i386.rpm

ia64:
libpng-1.2.10-17.el5_8.i386.rpm
libpng-1.2.10-17.el5_8.ia64.rpm
libpng-debuginfo-1.2.10-17.el5_8.i386.rpm
libpng-debuginfo-1.2.10-17.el5_8.ia64.rpm
libpng-devel-1.2.10-17.el5_8.ia64.rpm

ppc:
libpng-1.2.10-17.el5_8.ppc.rpm
libpng-1.2.10-17.el5_8.ppc64.rpm
libpng-debuginfo-1.2.10-17.el5_8.ppc.rpm
libpng-debuginfo-1.2.10-17.el5_8.ppc64.rpm
libpng-devel-1.2.10-17.el5_8.ppc.rpm
libpng-devel-1.2.10-17.el5_8.ppc64.rpm

s390x:
libpng-1.2.10-17.el5_8.s390.rpm
libpng-1.2.10-17.el5_8.s390x.rpm
libpng-debuginfo-1.2.10-17.el5_8.s390.rpm
libpng-debuginfo-1.2.10-17.el5_8.s390x.rpm
libpng-devel-1.2.10-17.el5_8.s390.rpm
libpng-devel-1.2.10-17.el5_8.s390x.rpm

x86_64:
libpng-1.2.10-17.el5_8.i386.rpm
libpng-1.2.10-17.el5_8.x86_64.rpm
libpng-debuginfo-1.2.10-17.el5_8.i386.rpm
libpng-debuginfo-1.2.10-17.el5_8.x86_64.rpm
libpng-devel-1.2.10-17.el5_8.i386.rpm
libpng-devel-1.2.10-17.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libpng-1.2.49-1.el6_2.src.rpm

i386:
libpng-1.2.49-1.el6_2.i686.rpm
libpng-debuginfo-1.2.49-1.el6_2.i686.rpm

x86_64:
libpng-1.2.49-1.el6_2.i686.rpm
libpng-1.2.49-1.el6_2.x86_64.rpm
libpng-debuginfo-1.2.49-1.el6_2.i686.rpm
libpng-debuginfo-1.2.49-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libpng-1.2.49-1.el6_2.src.rpm

i386:
libpng-debuginfo-1.2.49-1.el6_2.i686.rpm
libpng-devel-1.2.49-1.el6_2.i686.rpm
libpng-static-1.2.49-1.el6_2.i686.rpm

x86_64:
libpng-debuginfo-1.2.49-1.el6_2.i686.rpm
libpng-debuginfo-1.2.49-1.el6_2.x86_64.rpm
libpng-devel-1.2.49-1.el6_2.i686.rpm
libpng-devel-1.2.49-1.el6_2.x86_64.rpm
libpng-static-1.2.49-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libpng-1.2.49-1.el6_2.src.rpm

x86_64:
libpng-1.2.49-1.el6_2.i686.rpm
libpng-1.2.49-1.el6_2.x86_64.rpm
libpng-debuginfo-1.2.49-1.el6_2.i686.rpm
libpng-debuginfo-1.2.49-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libpng-1.2.49-1.el6_2.src.rpm

x86_64:
libpng-debuginfo-1.2.49-1.el6_2.i686.rpm
libpng-debuginfo-1.2.49-1.el6_2.x86_64.rpm
libpng-devel-1.2.49-1.el6_2.i686.rpm
libpng-devel-1.2.49-1.el6_2.x86_64.rpm
libpng-static-1.2.49-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libpng-1.2.49-1.el6_2.src.rpm

i386:
libpng-1.2.49-1.el6_2.i686.rpm
libpng-debuginfo-1.2.49-1.el6_2.i686.rpm
libpng-devel-1.2.49-1.el6_2.i686.rpm

ppc64:
libpng-1.2.49-1.el6_2.ppc.rpm
libpng-1.2.49-1.el6_2.ppc64.rpm
libpng-debuginfo-1.2.49-1.el6_2.ppc.rpm
libpng-debuginfo-1.2.49-1.el6_2.ppc64.rpm
libpng-devel-1.2.49-1.el6_2.ppc.rpm
libpng-devel-1.2.49-1.el6_2.ppc64.rpm

s390x:
libpng-1.2.49-1.el6_2.s390.rpm
libpng-1.2.49-1.el6_2.s390x.rpm
libpng-debuginfo-1.2.49-1.el6_2.s390.rpm
libpng-debuginfo-1.2.49-1.el6_2.s390x.rpm
libpng-devel-1.2.49-1.el6_2.s390.rpm
libpng-devel-1.2.49-1.el6_2.s390x.rpm

x86_64:
libpng-1.2.49-1.el6_2.i686.rpm
libpng-1.2.49-1.el6_2.x86_64.rpm
libpng-debuginfo-1.2.49-1.el6_2.i686.rpm
libpng-debuginfo-1.2.49-1.el6_2.x86_64.rpm
libpng-devel-1.2.49-1.el6_2.i686.rpm
libpng-devel-1.2.49-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libpng-1.2.49-1.el6_2.src.rpm

i386:
libpng-debuginfo-1.2.49-1.el6_2.i686.rpm
libpng-static-1.2.49-1.el6_2.i686.rpm

ppc64:
libpng-debuginfo-1.2.49-1.el6_2.ppc64.rpm
libpng-static-1.2.49-1.el6_2.ppc64.rpm

s390x:
libpng-debuginfo-1.2.49-1.el6_2.s390x.rpm
libpng-static-1.2.49-1.el6_2.s390x.rpm

x86_64:
libpng-debuginfo-1.2.49-1.el6_2.x86_64.rpm
libpng-static-1.2.49-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libpng-1.2.49-1.el6_2.src.rpm

i386:
libpng-1.2.49-1.el6_2.i686.rpm
libpng-debuginfo-1.2.49-1.el6_2.i686.rpm
libpng-devel-1.2.49-1.el6_2.i686.rpm

x86_64:
libpng-1.2.49-1.el6_2.i686.rpm
libpng-1.2.49-1.el6_2.x86_64.rpm
libpng-debuginfo-1.2.49-1.el6_2.i686.rpm
libpng-debuginfo-1.2.49-1.el6_2.x86_64.rpm
libpng-devel-1.2.49-1.el6_2.i686.rpm
libpng-devel-1.2.49-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libpng-1.2.49-1.el6_2.src.rpm

i386:
libpng-debuginfo-1.2.49-1.el6_2.i686.rpm
libpng-static-1.2.49-1.el6_2.i686.rpm

x86_64:
libpng-debuginfo-1.2.49-1.el6_2.x86_64.rpm
libpng-static-1.2.49-1.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3048.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPl/KzXlSAg2UNWIIRAp33AKCr3bfKTP8YB0hxYoOxeEHtAh3a5wCgusva
wjqyz1LnLUgrlhyLcd8NhG0=
=lWKS
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close