Executive Summary

Summary
Title libpng: User-assisted execution of arbitrary code
Informations
Name GLSA-201502-10 First vendor Publication 2015-02-15
Vendor Gentoo Last vendor Modification 2015-02-15
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Two vulnerabilities have been found in libpng, possibly resulting in execution of arbitrary code.

Background

libpng is a standard library used to process PNG (Portable Network Graphics) images. It is used by several programs, including web browsers and potentially server processes.

Description

Two vulnerabilities have been discovered in libpng:

* The png_user_version_check function contains an out-of-bounds memory access error (libpng 1.6.15 Release Notes)
* The png_combine_row function contains an integer overflow error,
which could result in a heap-based buffer overflow (CVE-2014-9495)

Impact

A context-dependent attacker could entice a user to open a specially crafted PNG file using an application linked against libpng, possibly resulting in execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All libpng 1.6 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.6.16"

All libpng 1.5 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.5.21"

References

[ 1 ] CVE-2014-9495 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9495
[ 2 ] libpng 1.6.15 Release Notes http://www.libpng.org/pub/png/src/libpng-1.6.15-README.txt

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-10.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201502-10.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 648
Os 107

Nessus® Vulnerability Scanner

Date Description
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-002.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0092-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-090.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2765.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2830.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2863.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-10.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-79.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-02-17 13:25:09
  • Multiple Updates
2015-02-15 17:21:31
  • First insertion