-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2015:071 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : libpng12 Date : March 27, 2015 Affected: Business Server 2.0 _______________________________________________________________________ Problem Description: Updated libpng12 package fixes security vulnerabilities: The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PLTE chunk of zero bytes or a NULL palette, related to pngrtran.c and pngset.c (CVE-2013-6954). An integer overflow leading to a heap-based buffer overflow was found in the png_set_sPLT() and png_set_text_2() API functions of libpng. An attacker could create a specially-crafted image file and render it with an application written to explicitly call png_set_sPLT() or png_set_text_2() function, could cause libpng to crash or execute arbitrary code with the permissions of the user running such an application (CVE-2013-7353). An integer overflow leading to a heap-based buffer overflow was found in the png_set_unknown_chunks() API function of libpng. An attacker could create a specially-crafted image file and render it with an application written to explicitly call png_set_unknown_chunks() function, could cause libpng to crash or execute arbitrary code with the permissions of the user running such an application (CVE-2013-7354). _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6954 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7353 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7354 http://advisories.mageia.org/MGASA-2014-0076.html http://advisories.mageia.org/MGASA-2014-0211.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 2/X86_64: 67f6c1e2cbf315f3e5270adb49046092 mbs2/x86_64/lib64png12_0-1.2.50-5.1.mbs2.x86_64.rpm e985ececed0be928b1d2d6166fec5e66 mbs2/x86_64/lib64png12-devel-1.2.50-5.1.mbs2.x86_64.rpm b21bbda94814f3a3f766bf68794d47f9 mbs2/SRPMS/libpng12-1.2.50-5.1.mbs2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVFX3XmqjQ0CJFipgRAuPFAKCHWqewJjAQ4udioySawYnWhibWCACeJj+k r3cPyDQhhoFCVIx9Uzn826s= =fpkm -----END PGP SIGNATURE-----