Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OptiPNG
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OptiPNG
ID: 201608-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 11. August 2016, 08:43
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3981
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3982
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2191
Applikationen: OptiPNG

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8btGg0eCVA9XreKaJLKniQknAU1WMFcgH
Content-Type: multipart/mixed;
boundary="aIc9wNe6ML7hRCHlH0xpQOjLFqcVj2hDs"
From: Yury German <blueknight@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <9940796d-064a-ce98-26c9-6ef8e83332ac@gentoo.org>
Subject: [ GLSA 201608-01 ] OptiPNG: Multiple vulnerabilities

--aIc9wNe6ML7hRCHlH0xpQOjLFqcVj2hDs
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201608-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OptiPNG: Multiple vulnerabilities
Date: August 11, 2016
Bugs: #561882, #579030
ID: 201608-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OptiPNG, the worst of which
could lead to the remote execution of arbitrary code, or cause a Denial
of Service condition.

Background
==========

OptiPNG is a PNG optimizer that recompresses image files to a smaller
size, without losing any information.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/optipng < 0.7.6 >= 0.7.6

Description
===========

Multiple vulnerabilities have been discovered in OptiPNG. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted image
file resulting in the execution of arbitrary code with the privileges
of the process, or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OptiPNG users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/optipng-0.7.6"

References
==========

[ 1 ] CVE-2016-2191
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2191
[ 2 ] CVE-2016-3981
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3981
[ 3 ] CVE-2016-3982
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3982

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201608-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--aIc9wNe6ML7hRCHlH0xpQOjLFqcVj2hDs--

--8btGg0eCVA9XreKaJLKniQknAU1WMFcgH
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCAAGBQJXrBuzAAoJEDkRiObnjK1yEpwIAJ6y8jNcugfRlo2rp3BTw/Or
h93fOg+QNUB4oNdc3wv0BlV1DW6fjaT66krp9QUcE9V7siuZ5XvbZuCnfA2GFWbX
gdDX4xhhfRMTqgRnRMbnr0kn1Q+FHXiWV2lERYq3nZDI6dZvpNNADGnudYpFZZCM
bsSIXwvW0blEzCwtvV4pYAP0M/bttk3jmkPiAU9IZOHWSfWGnrhFNCcFnjj/Eibv
7I5iaQx3FMMfT3Z0YUkTTqPrD0pHlvMmpOkxExX2nzHemPWb8hnYbAqFLVKP3WJw
IAWtd4L510lrvkN53u6djcfKCLOHor+xpAezJcBCEI/J6+ovCzKoS2rmwYx0pCw=
=l7jJ
-----END PGP SIGNATURE-----

--8btGg0eCVA9XreKaJLKniQknAU1WMFcgH--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung