Executive Summary

Summary
Title OptiPNG vulnerabilities
Informations
Name USN-2951-1 First vendor Publication 2016-04-18
Vendor Ubuntu Last vendor Modification 2016-04-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

OptiPNG could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - optipng: advanced PNG (Portable Network Graphics) optimizer

Details:

Gustavo Grieco discovered that OptiPNG incorrectly handled memory. A remote attacker could use this issue with a specially crafted image file to cause OptiPNG to crash, resulting in a denial of service. (CVE-2015-7801)

Gustavo Grieco discovered that OptiPNG incorrectly handled memory. A remote attacker could use this issue with a specially crafted image file to cause OptiPNG to crash, resulting in a denial of service. (CVE-2015-7802)

Hans Jerry Illikainen discovered that OptiPNG incorrectly handled memory. A remote attacker could use this issue with a specially crafted image file to cause OptiPNG to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-2191)

Henri Salo discovered that OptiPNG incorrectly handled memory. A remote attacker could use this issue with a specially crafted image file to cause OptiPNG to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-3981)

Henri Salo discovered that OptiPNG incorrectly handled memory. A remote attacker could use this issue with a specially crafted image file to cause OptiPNG to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-3982)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
optipng 0.7.5-1ubuntu0.1

Ubuntu 14.04 LTS:
optipng 0.6.4-1ubuntu0.14.04.1

Ubuntu 12.04 LTS:
optipng 0.6.4-1ubuntu0.12.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2951-1
CVE-2015-7801, CVE-2015-7802, CVE-2016-2191, CVE-2016-3981,
CVE-2016-3982

Package Information:
https://launchpad.net/ubuntu/+source/optipng/0.7.5-1ubuntu0.1
https://launchpad.net/ubuntu/+source/optipng/0.6.4-1ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/optipng/0.6.4-1ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2951-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 4
Os 2
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-02-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8fedf75cef2f11e6900e003048f78448.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201608-01.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b8f91621c7.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2e339a7779.nasl - Type : ACT_GATHER_INFO
2016-04-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2951-1.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-468.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-469.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3546.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-332.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bab051885d4b11e59ad814dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-04-20 21:30:51
  • Multiple Updates
2016-04-20 13:28:17
  • Multiple Updates
2016-04-20 09:29:35
  • Multiple Updates
2016-04-19 09:30:40
  • Multiple Updates
2016-04-18 17:23:59
  • First insertion