exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2595-01

Red Hat Security Advisory 2015-2595-01
Posted Dec 10, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2595-01 - The libpng12 packages contain a library of functions for creating and manipulating PNG image format files. It was discovered that the png_get_PLTE() and png_set_PLTE() functions of libpng did not correctly calculate the maximum palette sizes for bit depths of less than 8. In case an application tried to use these functions in combination with properly calculated palette sizes, this could lead to a buffer overflow or out-of-bounds reads. An attacker could exploit this to cause a crash or potentially execute arbitrary code by tricking an unsuspecting user into processing a specially crafted PNG image. However, the exact impact is dependent on the application using the library.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2015-7981, CVE-2015-8126, CVE-2015-8472
SHA-256 | 96360e20947b955a82739150db40d5e1ae265d730fee1f96f667bd15e504c4b3

Red Hat Security Advisory 2015-2595-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libpng12 security update
Advisory ID: RHSA-2015:2595-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2595.html
Issue date: 2015-12-09
CVE Names: CVE-2015-7981 CVE-2015-8126 CVE-2015-8472
=====================================================================

1. Summary:

Updated libpng12 packages that fix three security issues are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which
give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libpng12 packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

It was discovered that the png_get_PLTE() and png_set_PLTE() functions of
libpng did not correctly calculate the maximum palette sizes for bit depths
of less than 8. In case an application tried to use these functions in
combination with properly calculated palette sizes, this could lead to a
buffer overflow or out-of-bounds reads. An attacker could exploit this to
cause a crash or potentially execute arbitrary code by tricking an
unsuspecting user into processing a specially crafted PNG image. However,
the exact impact is dependent on the application using the library.
(CVE-2015-8126, CVE-2015-8472)

An array-indexing error was discovered in the png_convert_to_rfc1123()
function of libpng. An attacker could possibly use this flaw to cause an
out-of-bounds read by tricking an unsuspecting user into processing a
specially crafted PNG image. (CVE-2015-7981)

All libpng12 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123
1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libpng12-1.2.50-7.el7_2.src.rpm

x86_64:
libpng12-1.2.50-7.el7_2.i686.rpm
libpng12-1.2.50-7.el7_2.x86_64.rpm
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm
libpng12-devel-1.2.50-7.el7_2.i686.rpm
libpng12-devel-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libpng12-1.2.50-7.el7_2.src.rpm

x86_64:
libpng12-1.2.50-7.el7_2.i686.rpm
libpng12-1.2.50-7.el7_2.x86_64.rpm
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm
libpng12-devel-1.2.50-7.el7_2.i686.rpm
libpng12-devel-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libpng12-1.2.50-7.el7_2.src.rpm

aarch64:
libpng12-1.2.50-7.el7_2.aarch64.rpm
libpng12-debuginfo-1.2.50-7.el7_2.aarch64.rpm

ppc64:
libpng12-1.2.50-7.el7_2.ppc.rpm
libpng12-1.2.50-7.el7_2.ppc64.rpm
libpng12-debuginfo-1.2.50-7.el7_2.ppc.rpm
libpng12-debuginfo-1.2.50-7.el7_2.ppc64.rpm

ppc64le:
libpng12-1.2.50-7.el7_2.ppc64le.rpm
libpng12-debuginfo-1.2.50-7.el7_2.ppc64le.rpm

s390x:
libpng12-1.2.50-7.el7_2.s390.rpm
libpng12-1.2.50-7.el7_2.s390x.rpm
libpng12-debuginfo-1.2.50-7.el7_2.s390.rpm
libpng12-debuginfo-1.2.50-7.el7_2.s390x.rpm

x86_64:
libpng12-1.2.50-7.el7_2.i686.rpm
libpng12-1.2.50-7.el7_2.x86_64.rpm
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
libpng12-debuginfo-1.2.50-7.el7_2.aarch64.rpm
libpng12-devel-1.2.50-7.el7_2.aarch64.rpm

ppc64:
libpng12-debuginfo-1.2.50-7.el7_2.ppc.rpm
libpng12-debuginfo-1.2.50-7.el7_2.ppc64.rpm
libpng12-devel-1.2.50-7.el7_2.ppc.rpm
libpng12-devel-1.2.50-7.el7_2.ppc64.rpm

ppc64le:
libpng12-debuginfo-1.2.50-7.el7_2.ppc64le.rpm
libpng12-devel-1.2.50-7.el7_2.ppc64le.rpm

s390x:
libpng12-debuginfo-1.2.50-7.el7_2.s390.rpm
libpng12-debuginfo-1.2.50-7.el7_2.s390x.rpm
libpng12-devel-1.2.50-7.el7_2.s390.rpm
libpng12-devel-1.2.50-7.el7_2.s390x.rpm

x86_64:
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm
libpng12-devel-1.2.50-7.el7_2.i686.rpm
libpng12-devel-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libpng12-1.2.50-7.el7_2.src.rpm

x86_64:
libpng12-1.2.50-7.el7_2.i686.rpm
libpng12-1.2.50-7.el7_2.x86_64.rpm
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm
libpng12-devel-1.2.50-7.el7_2.i686.rpm
libpng12-devel-1.2.50-7.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7981
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFWaEOWXlSAg2UNWIIRArqQAJiXHpRTjePlByUwb2yeLtnA6ZHDAJ483rVP
N/LWwsGEwId3XWZYVPOUSQ==
=s2GT
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close