exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2014-035

Mandriva Linux Security Advisory 2014-035
Posted Feb 18, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-035 - The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PLTE chunk of zero bytes or a NULL palette, related to pngrtran.c and pngset.c.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2013-6954
SHA-256 | 931cc541f67fd6e0d62d7e1e7506f2812d8e4e5308cd9f5cc5bd2921b946d1a5

Mandriva Linux Security Advisory 2014-035

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2014:035
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : libpng
Date : February 17, 2014
Affected: Business Server 1.0, Enterprise Server 5.0
_______________________________________________________________________

Problem Description:

Updated libpng and libpng12 packages fix security vulnerability:

The png_do_expand_palette function in libpng before 1.6.8 allows remote
attackers to cause a denial of service (NULL pointer dereference and
application crash) via a PLTE chunk of zero bytes or a NULL palette,
related to pngrtran.c and pngset.c (CVE-2013-6954).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6954
http://advisories.mageia.org/MGASA-2014-0075.html
_______________________________________________________________________

Updated Packages:

Mandriva Enterprise Server 5:
9e459a55c761870ca6b40a12b3d36d66 mes5/i586/libpng3-1.2.31-2.8mdvmes5.2.i586.rpm
de27e436523a787cee10ad4318b3c6dd mes5/i586/libpng-devel-1.2.31-2.8mdvmes5.2.i586.rpm
dfae88ae67434fb8d6926d747895dae8 mes5/i586/libpng-source-1.2.31-2.8mdvmes5.2.i586.rpm
3b3d03da06f07f56075853827a2dacdb mes5/i586/libpng-static-devel-1.2.31-2.8mdvmes5.2.i586.rpm
4a2f827b292cdc03f63566eae8c812cd mes5/SRPMS/libpng-1.2.31-2.8mdvmes5.2.src.rpm

Mandriva Enterprise Server 5/X86_64:
3fe33312ba78608e46f63cda12b110db mes5/x86_64/lib64png3-1.2.31-2.8mdvmes5.2.x86_64.rpm
90fa95818ad0d287ef9555edef4a882a mes5/x86_64/lib64png-devel-1.2.31-2.8mdvmes5.2.x86_64.rpm
6b7626467754aed28ca5f77904451567 mes5/x86_64/lib64png-static-devel-1.2.31-2.8mdvmes5.2.x86_64.rpm
dd60b577dd6e9ce8b934e25ca4e546c8 mes5/x86_64/libpng-source-1.2.31-2.8mdvmes5.2.x86_64.rpm
4a2f827b292cdc03f63566eae8c812cd mes5/SRPMS/libpng-1.2.31-2.8mdvmes5.2.src.rpm

Mandriva Business Server 1/X86_64:
9237e9d4b379d48a06c8cef5f6153549 mbs1/x86_64/lib64png12_0-1.2.49-2.1.mbs1.x86_64.rpm
dc285e45a37d56f3846eb390a861f4db mbs1/x86_64/lib64png12-devel-1.2.49-2.1.mbs1.x86_64.rpm
df04f10a3f6444219d39ab0dae2dc5eb mbs1/x86_64/lib64png15_15-1.5.10-2.1.mbs1.x86_64.rpm
d47b514f7851a4bcfad6b5e63e6b6454 mbs1/x86_64/lib64png-devel-1.5.10-2.1.mbs1.x86_64.rpm
fda6b6933c420961f4cdaf8a7d82e986 mbs1/SRPMS/libpng12-1.2.49-2.1.mbs1.src.rpm
03558969532f7161705ef96cef74b019 mbs1/SRPMS/libpng-1.5.10-2.1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTAd0ymqjQ0CJFipgRAvVZAKCFN8Mi8xxQmTF9tqO+IJKcYFYk4wCgluTx
yzTHgzcGw5oVSkHvJLImowk=
=uhOm
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close