Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libpng vulnerability
Informations
Name USN-1402-1 First vendor Publication 2012-03-22
Vendor Ubuntu Last vendor Modification 2012-03-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS

Summary:

libpng could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - libpng: PNG (Portable Network Graphics) file library

Details:

It was discovered that libpng did not properly process compressed chunks. If a user or automated system using libpng were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or execute code with the privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10:
libpng12-0 1.2.46-3ubuntu1.2

Ubuntu 11.04:
libpng12-0 1.2.44-1ubuntu3.3

Ubuntu 10.10:
libpng12-0 1.2.44-1ubuntu0.3

Ubuntu 10.04 LTS:
libpng12-0 1.2.42-1ubuntu2.4

Ubuntu 8.04 LTS:
libpng12-0 1.2.15~beta5-3ubuntu0.6

After a standard system update you need to restart your session to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1402-1
CVE-2011-3045

Package Information:
https://launchpad.net/ubuntu/+source/libpng/1.2.46-3ubuntu1.2
https://launchpad.net/ubuntu/+source/libpng/1.2.44-1ubuntu3.3
https://launchpad.net/ubuntu/+source/libpng/1.2.44-1ubuntu0.3
https://launchpad.net/ubuntu/+source/libpng/1.2.42-1ubuntu2.4
https://launchpad.net/ubuntu/+source/libpng/1.2.15~beta5-3ubuntu0.6

Original Source

Url : http://www.ubuntu.com/usn/USN-1402-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14763
 
Oval ID: oval:org.mitre.oval:def:14763
Title: Integer signedness error in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a different vulnerability than CVE-2011-3026.
Description: Integer signedness error in the png_inflate function in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a different vulnerability than CVE-2011-3026.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3045
Version: 14
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15399
 
Oval ID: oval:org.mitre.oval:def:15399
Title: DSA-2439-1 libpng -- buffer overflow
Description: Glenn-Randers Pehrson discovered an buffer overflow in the libpng PNG library, which could lead to the execution of arbitrary code if a malformed image is processed.
Family: unix Class: patch
Reference(s): DSA-2439-1
CVE-2011-3045
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15482
 
Oval ID: oval:org.mitre.oval:def:15482
Title: USN-1402-1 -- libpng vulnerability
Description: libpng: PNG file library libpng could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1402-1
CVE-2011-3045
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20792
 
Oval ID: oval:org.mitre.oval:def:20792
Title: RHSA-2012:0407: libpng security update (Moderate)
Description: Integer signedness error in the png_inflate function in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a different vulnerability than CVE-2011-3026.
Family: unix Class: patch
Reference(s): RHSA-2012:0407-01
CESA-2012:0407
CVE-2011-3045
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23137
 
Oval ID: oval:org.mitre.oval:def:23137
Title: DEPRECATED: ELSA-2012:0407: libpng security update (Moderate)
Description: Integer signedness error in the png_inflate function in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a different vulnerability than CVE-2011-3026.
Family: unix Class: patch
Reference(s): ELSA-2012:0407-01
CVE-2011-3045
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23751
 
Oval ID: oval:org.mitre.oval:def:23751
Title: ELSA-2012:0407: libpng security update (Moderate)
Description: Integer signedness error in the png_inflate function in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a different vulnerability than CVE-2011-3026.
Family: unix Class: patch
Reference(s): ELSA-2012:0407-01
CVE-2011-3045
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27682
 
Oval ID: oval:org.mitre.oval:def:27682
Title: DEPRECATED: ELSA-2012-0407 -- libpng security update (moderate)
Description: [2:1.2.48-1] - Update to libpng 1.2.48, for minor security issues (CVE-2011-3045) Resolves: #801663
Family: unix Class: patch
Reference(s): ELSA-2012-0407
CVE-2011-3045
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libpng
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2072
Application 604
Application 1
Application 1
Application 1
Os 1
Os 3
Os 1
Os 2
Os 2
Os 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2439-1 (libpng - buffer overflow)
File : nvt/deb_2439_1.nasl
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0466-1 (update)
File : nvt/gb_suse_2012_0466_1.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-206-01 libpng
File : nvt/esoft_slk_ssa_2012_206_01.nasl
2012-08-30 Name : Fedora Update for libpng10 FEDORA-2012-3507
File : nvt/gb_fedora_2012_3507_libpng10_fc17.nasl
2012-08-30 Name : Fedora Update for libpng FEDORA-2012-3605
File : nvt/gb_fedora_2012_3605_libpng_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-15 (libpng)
File : nvt/glsa_201206_15.nasl
2012-08-03 Name : Mandriva Update for libpng MDVSA-2012:033 (libpng)
File : nvt/gb_mandriva_MDVSA_2012_033.nasl
2012-07-30 Name : CentOS Update for libpng CESA-2012:0407 centos5
File : nvt/gb_CESA-2012_0407_libpng_centos5.nasl
2012-07-30 Name : CentOS Update for libpng CESA-2012:0407 centos6
File : nvt/gb_CESA-2012_0407_libpng_centos6.nasl
2012-04-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium10.nasl
2012-04-26 Name : Fedora Update for libpng FEDORA-2012-5515
File : nvt/gb_fedora_2012_5515_libpng_fc15.nasl
2012-04-26 Name : Fedora Update for libpng FEDORA-2012-5518
File : nvt/gb_fedora_2012_5518_libpng_fc16.nasl
2012-04-11 Name : Fedora Update for libpng10 FEDORA-2012-5079
File : nvt/gb_fedora_2012_5079_libpng10_fc15.nasl
2012-04-11 Name : Fedora Update for libpng10 FEDORA-2012-5080
File : nvt/gb_fedora_2012_5080_libpng10_fc16.nasl
2012-04-02 Name : Fedora Update for libpng FEDORA-2012-3705
File : nvt/gb_fedora_2012_3705_libpng_fc15.nasl
2012-04-02 Name : Fedora Update for libpng10 FEDORA-2012-3545
File : nvt/gb_fedora_2012_3545_libpng10_fc16.nasl
2012-04-02 Name : Fedora Update for libpng10 FEDORA-2012-3536
File : nvt/gb_fedora_2012_3536_libpng10_fc15.nasl
2012-03-26 Name : Fedora Update for libpng FEDORA-2012-3739
File : nvt/gb_fedora_2012_3739_libpng_fc16.nasl
2012-03-26 Name : Ubuntu Update for libpng USN-1402-1
File : nvt/gb_ubuntu_USN_1402_1.nasl
2012-03-26 Name : Google Chrome Multiple Vulnerabilities (Linux) - Mar 12
File : nvt/secpod_google_chrome_mult_vuln_lin_mar12.nasl
2012-03-26 Name : Google Chrome Multiple Vulnerabilities (MAC OS X) - Mar 12
File : nvt/secpod_google_chrome_mult_vuln_macosx_mar12.nasl
2012-03-26 Name : Google Chrome Multiple Vulnerabilities (Windows) - Mar 12
File : nvt/secpod_google_chrome_mult_vuln_win_mar12.nasl
2012-03-22 Name : RedHat Update for libpng RHSA-2012:0407-01
File : nvt/gb_RHSA-2012_0407-01_libpng.nasl

Snort® IPS/IDS

Date Description
2014-01-10 libpng chunk decompression integer overflow attempt
RuleID : 25066 - Revision : 4 - Type : FILE-IMAGE
2014-01-10 libpng chunk decompression integer overflow attempt
RuleID : 25065 - Revision : 5 - Type : FILE-IMAGE
2014-01-10 libpng chunk decompression integer overflow attempt
RuleID : 22109 - Revision : 10 - Type : FILE-IMAGE
2014-01-10 libpng chunk decompression integer overflow attempt
RuleID : 22108 - Revision : 10 - Type : FILE-IMAGE
2014-01-10 libpng chunk decompression integer overflow attempt
RuleID : 22107 - Revision : 10 - Type : FILE-IMAGE
2014-01-10 libpng chunk decompression integer overflow attempt
RuleID : 22106 - Revision : 11 - Type : FILE-IMAGE
2014-01-10 libpng chunk decompression integer overflow attempt
RuleID : 22105 - Revision : 12 - Type : FILE-IMAGE
2014-01-10 libpng chunk decompression integer overflow attempt
RuleID : 22104 - Revision : 11 - Type : FILE-IMAGE
2014-01-10 libpng png_inflate buffer overflow attempt
RuleID : 21990 - Revision : 4 - Type : FILE-IMAGE
2014-01-10 libpng png_inflate buffer overflow attempt
RuleID : 21989 - Revision : 4 - Type : FILE-IMAGE
2014-01-10 libpng png_inflate buffer overflow attempt
RuleID : 21988 - Revision : 4 - Type : FILE-IMAGE
2014-01-10 libpng png_inflate buffer overflow attempt
RuleID : 21987 - Revision : 4 - Type : FILE-IMAGE
2014-01-10 libpng png_inflate buffer overflow attempt
RuleID : 21986 - Revision : 4 - Type : FILE-IMAGE
2014-01-10 libpng png_inflate buffer overflow attempt
RuleID : 21985 - Revision : 4 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0488.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-207.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-186.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-56.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0407.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120320_libpng_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-206-01.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-15.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3705.nasl - Type : ACT_GATHER_INFO
2012-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3739.nasl - Type : ACT_GATHER_INFO
2012-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2439.nasl - Type : ACT_GATHER_INFO
2012-03-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1402-1.nasl - Type : ACT_GATHER_INFO
2012-03-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_330106da740611e1a1d700262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_17_0_963_83.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-033.nasl - Type : ACT_GATHER_INFO
2012-03-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0407.nasl - Type : ACT_GATHER_INFO
2012-03-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0407.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3605.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3545.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3536.nasl - Type : ACT_GATHER_INFO
2012-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3507.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:59:53
  • Multiple Updates