Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libpng: Multiple vulnerabilities
Informations
Name GLSA-201408-06 First vendor Publication 2014-08-14
Vendor Gentoo Last vendor Modification 2014-08-14
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been discovered in libpng which can allow a remote attacker to cause a Denial of Service condition.

Background

libpng is a standard library used to process PNG (Portable Network Graphics) images. It is used by several programs, including web browsers and potentially server processes.

Description

The png_push_read_chunk function in pngpread.c in the progressive decoder enters an infinite loop, when it encounters a zero-length IDAT chunk. In addition certain integer overflows have been detected and corrected.

The 1.2 branch is not affected by these vulnerabilities.

Impact

A remote attacker could entice a user to open a specially crafted PNG file using an application linked against libpng, possibly resulting in Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All libpng users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.6.10"

Users with current installs in the 1.5 branch should also upgrade this using:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.5.18:1.5"

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying these packages.

References

[ 1 ] CVE-2013-7353 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7353
[ 2 ] CVE-2013-7354 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7354
[ 3 ] CVE-2014-0333 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0333

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-06.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201408-06.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25151
 
Oval ID: oval:org.mitre.oval:def:25151
Title: SUSE-SU-2014:0724-1 -- Security update for libpng
Description: This libpng update fixes the following two overflow security issues. * bnc#873123: Fixed integer overflow that could have lead to a heap-based buffer overflow in png_set_sPLT() and png_set_text_2() (CVE-2013-7354). * bnc#873124: Fixed integer overflow that could have lead to a heap-based buffer overflow in png_set_unknown_chunks() (CVE-2013-7353).
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0724-1
CVE-2013-7354
CVE-2013-7353
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libpng
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 629

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-071.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-090.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Windows host contains a media player that is affected by multiple ...
File : vlc_2_1_5.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-06.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-201.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-345.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-347.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6892.nasl - Type : ACT_GATHER_INFO
2014-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6631.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpng-devel-140428.nasl - Type : ACT_GATHER_INFO
2014-05-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-084.nasl - Type : ACT_GATHER_INFO
2014-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4564.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-08-16 13:27:21
  • Multiple Updates
2014-08-14 17:21:11
  • First insertion