Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libpng12 security update
Informations
Name RHSA-2015:2595 First vendor Publication 2015-12-09
Vendor RedHat Last vendor Modification 2015-12-09
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libpng12 packages that fix three security issues are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libpng12 packages contain a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files.

It was discovered that the png_get_PLTE() and png_set_PLTE() functions of libpng did not correctly calculate the maximum palette sizes for bit depths of less than 8. In case an application tried to use these functions in combination with properly calculated palette sizes, this could lead to a buffer overflow or out-of-bounds reads. An attacker could exploit this to cause a crash or potentially execute arbitrary code by tricking an unsuspecting user into processing a specially crafted PNG image. However, the exact impact is dependent on the application using the library. (CVE-2015-8126, CVE-2015-8472)

An array-indexing error was discovered in the png_convert_to_rfc1123() function of libpng. An attacker could possibly use this flaw to cause an out-of-bounds read by tricking an unsuspecting user into processing a specially crafted PNG image. (CVE-2015-7981)

All libpng12 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123 1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-2595.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-200 Information Exposure
33 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 661
Application 4
Application 4
Application 1
Os 107
Os 6
Os 3
Os 3
Os 1
Os 2
Os 2
Os 1
Os 2
Os 7
Os 2
Os 1
Os 2
Os 5
Os 2
Os 4
Os 2
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-11-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-08.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-375-1.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1430.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-754.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL76930736.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL21057235.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL81903701.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-664.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-002.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0776-1.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0770-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-330.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-316.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0665-1.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote openSUSE host is missing a security update.
File : suse_42_1_4789-160306.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3507.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-ec2ddd15d7.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13668fff74.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1d87313b7c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-233750b6ab.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3461e976cb.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-39499d9af8.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4ad4998d00.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-501493d853.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5e52306c9c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8a1243db75.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-97fc1797fa.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-ac8100927a.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c80ec85542.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8c475f7169.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-43735c33a7.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9a1c707b10.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_49_0_2623_75.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_49_0_2623_75.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0636-1.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_jan2016_advisory.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0433-1.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0431-1.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0390-1.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-410.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-107.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0101.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0099.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0098.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-115.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-110.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-106.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-105.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0269-1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0265-1.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0256-1.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-31.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-30.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-28.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0057.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0056.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jan_2016_unix.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jan_2016.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3443.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0061-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0050-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0041-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0027-1.nasl - Type : ACT_GATHER_INFO
2016-01-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2861-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151209_libpng_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151209_libpng12_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-904.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-902.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-349-02.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-615.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2594.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2595.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2596.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2594.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2595.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2596.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2594.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2595.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2596.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151209_libpng_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0153.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-337-01.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-802.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-801.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-825.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-826.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-611.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2815-1.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2024-1.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2017-1.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2013-1.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3399.nasl - Type : ACT_GATHER_INFO
2015-11-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-343.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1886e1958b8711e590e7b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2016-03-08 09:29:37
  • Multiple Updates
2016-02-02 05:28:07
  • Multiple Updates
2016-01-26 00:27:25
  • Multiple Updates
2016-01-22 09:26:42
  • Multiple Updates
2016-01-21 21:27:47
  • Multiple Updates
2015-12-11 13:26:24
  • Multiple Updates
2015-12-09 17:23:50
  • First insertion