summaryrefslogtreecommitdiff
blob: 6bca30a3fa4aabd59442ff9cabb79b6d1ad2199e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201010-01">
  <title>Libpng: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities in libpng might lead to privilege
    escalation or a Denial of Service.
  </synopsis>
  <product type="ebuild">libpng</product>
  <announced>2010-10-05</announced>
  <revised count="9">2017-01-03</revised>
  <bug>307637</bug>
  <bug>324153</bug>
  <bug>335887</bug>
  <access>remote</access>
  <affected>
    <package name="media-libs/libpng" auto="yes" arch="*">
      <unaffected range="ge">1.4.3</unaffected>
      <unaffected range="ge" slot="1.2">1.2.46</unaffected>
      <vulnerable range="lt">1.4.3</vulnerable>
    </package>
  </affected>
  <background>
    <p>libpng is a standard library used to process PNG (Portable Network
      Graphics) images. It is used by several programs, including web browsers
      and potentially server processes.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities were found in libpng:</p>
    
    <ul>
      <li>The png_decompress_chunk() function in pngrutil.c does not properly
        handle certain type of compressed data (CVE-2010-0205)
      </li>
      <li>A buffer overflow in pngread.c when using progressive applications
        (CVE-2010-1205)
      </li>
      <li>A memory leak in pngrutil.c when dealing with a certain type of
        chunks (CVE-2010-2249)
      </li>
    </ul>
  </description>
  <impact type="normal">
    <p>An attacker could exploit these vulnerabilities to cause programs linked
      against the library to crash or execute arbitrary code with the
      permissions of the user running the vulnerable program, which could be
      the root user.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
    
  </workaround>
  <resolution>
    <p>All libpng 1.4 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=media-libs/libpng-1.4.3"
    </code>
    
    <p>All libpng 1.2 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=media-libs/libpng-1.2.46"
    </code>
    
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0205">
      CVE-2010-0205
    </uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205">
      CVE-2010-1205
    </uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249">
      CVE-2010-2249
    </uri>
  </references>
  <metadata tag="requester" timestamp="2011-10-07T22:32:46Z">craig</metadata>
  <metadata tag="submitter" timestamp="2017-01-03T04:37:30Z">system</metadata>
  <metadata tag="bugReady" timestamp="2017-01-03T04:37:31Z">system</metadata>
</glsa>