Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libpng
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libpng
ID: 201701-74
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 30. Januar 2017, 07:02
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10087
Applikationen: libpng

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Ef40j06DSftjEuXurV9hSaB4BhqOGiFB2
Content-Type: multipart/mixed;
boundary="ettmH7KvJnSPRH7XA1DOIij9vFHbDP4Lw";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <809e58ed-5f55-cb85-85a0-ad1fac2766f8@gentoo.org>
Subject: [ GLSA 201701-74 ] libpng: Remote execution of arbitrary code

--ettmH7KvJnSPRH7XA1DOIij9vFHbDP4Lw
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-74
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libpng: Remote execution of arbitrary code
Date: January 29, 2017
Bugs: #604082
ID: 201701-74

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A null pointer dereference in libpng might allow remote attackers to
execute arbitrary code.

Background
==========

libpng is a standard library used to process PNG (Portable Network
Graphics) images. It is used by several programs, including web
browsers and potentially server processes.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libpng < 1.6.27 >= 1.6.27
>= 1.5.28
>= 1.2.57

Description
===========

A null pointer dereference was discovered in libpng in the
png_push_save_buffer function. In order to be vulnerable, an
application has to load a text chunk into the PNG structure, then
delete all text, then add another text chunk to the same PNG structure,
which seems to be an unlikely sequence, but it is possible.

Impact
======

A remote attacker, by enticing a user to process a specially crafted
PNG file, could execute arbitrary code with the privileges of the
process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libpng 1.6.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.6.27"

All libpng 1.5.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-libs/libpng-1.5.28:1.5"

All libpng 1.2.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-libs/libpng-1.2.57:1.2"

References
==========

[ 1 ] CVE-2016-10087
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10087

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-74

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--ettmH7KvJnSPRH7XA1DOIij9vFHbDP4Lw--

--Ef40j06DSftjEuXurV9hSaB4BhqOGiFB2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYjiK/XxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/IhUYP/2njEtMhOY1fqjv3o/oKnCtK
hxdxSQBBfuKbLyt8acpmvZNWeeVG5hbR2xQELuVY7iXk0ucSfkdDV4/HJf8DSR2V
3Md8RkI3lyFFGLZMouLc5znzzSVfHkyAbrdJbky+EtgrGn8ub8yThl72xpnLgXyU
gTImnxLMnWC9LYy5x3kaE9OgRpu4K6aL2kBcJbbhrG6LyZAP1kYK+5wBlqF7mwve
lO5c5YJIXiiAVHoS8e8o4Sh5HvkJ4fwanahJ7AKdoxvhO4D5iNSGuk0CvjVNMqt8
LwbgPY1+PrL9SzdfhlMf2I1BxAuLknBLnE2tLSDRpNly0KNbYVjNAkfFxNTrrf+E
kCpAJ0sOm58pNpvYZhNPLsaQEkGCceZP3cSFuQomtDO8A8oYh+AzTTMG9+ZtyJkp
ud0TOCZ2Sc3RaY86gxqrnqsNd1egFu/9Er6LwFAhJlzYPhYDGqWBRak+1jK/DAk+
YUoy1GebJ6W5I08DKxDFUbF/9bhqfDyL3aTY5UcBXMAmbLY1efY2IQFAM0L4mPCp
rv36mr2fdc+WNdl6OMrUAUxwsf6YgxV6MQgpkKLBbQ2908KIZxQl8h34pmfRBihR
P4iqD3cFwW29MBDsokpTwcwWkYHlJQ/d0SHfIc75kg/7Rv+32Pbu4eTRCMz4CJK3
V26IORDkxbM75Bs2jSof
=hBhu
-----END PGP SIGNATURE-----

--Ef40j06DSftjEuXurV9hSaB4BhqOGiFB2--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung