Executive Summary

Summary
Title OptiPNG: User-assisted execution of arbitrary code
Informations
Name GLSA-200903-12 First vendor Publication 2009-03-09
Vendor Gentoo Last vendor Modification 2009-03-09
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in OptiPNG might result in user-assisted execution of arbitrary code.

Background

OptiPNG is a PNG optimizer that recompresses image files to a smaller size, without losing any information.

Description

Roy Tam reported a use-after-free vulnerability in the GIFReadNextExtension() function in lib/pngxtern/gif/gifread.c leading to a memory corruption when reading a GIF image.

Impact

A remote attacker could entice a user to process a specially crafted GIF image, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All OptiPNG users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/optipng-0.6.2-r1"

References

[ 1 ] CVE-2009-0749 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0749

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-12.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200903-12.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5
Os 1

OpenVAS Exploits

Date Description
2009-07-06 Name : SuSE Security Summary SUSE-SR:2009:012
File : nvt/suse_sr_2009_012.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-12 (optipng)
File : nvt/glsa_200903_12.nasl
2009-03-13 Name : SuSE Security Summary SUSE-SR:2009:006
File : nvt/suse_sr_2009_006.nasl
2009-03-02 Name : Fedora Core 9 FEDORA-2009-2098 (optipng)
File : nvt/fcore_2009_2098.nasl
2009-03-02 Name : Fedora Core 10 FEDORA-2009-2100 (optipng)
File : nvt/fcore_2009_2100.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55788 OptiPNG lib/pngxtern/gif/gifread.c GIFReadNextExtension() Function Use-After-...

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_optipng-090304.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_optipng-090609.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_optipng-090303.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_optipng-090609.nasl - Type : ACT_GATHER_INFO
2009-06-11 Name : The remote openSUSE host is missing a security update.
File : suse_optipng-6290.nasl - Type : ACT_GATHER_INFO
2009-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-12.nasl - Type : ACT_GATHER_INFO
2009-03-06 Name : The remote openSUSE host is missing a security update.
File : suse_optipng-6038.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:20
  • Multiple Updates