summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-201010-01.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-201010-01.xml')
-rw-r--r--glsa-201010-01.xml90
1 files changed, 90 insertions, 0 deletions
diff --git a/glsa-201010-01.xml b/glsa-201010-01.xml
new file mode 100644
index 00000000..ead91e52
--- /dev/null
+++ b/glsa-201010-01.xml
@@ -0,0 +1,90 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201010-01">
+ <title>Libpng: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities in libpng might lead to privilege
+ escalation or a Denial of Service.
+ </synopsis>
+ <product type="ebuild">libpng</product>
+ <announced>October 05, 2010</announced>
+ <revised>June 02, 2014: 7</revised>
+ <bug>307637</bug>
+ <bug>324153</bug>
+ <bug>335887</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/libpng" auto="yes" arch="*">
+ <unaffected range="ge">1.4.3</unaffected>
+ <unaffected range="rge">1.2.46</unaffected>
+ <unaffected range="rge">1.2.47</unaffected>
+ <unaffected range="rge">1.2.49</unaffected>
+ <unaffected range="rge">1.2.50</unaffected>
+ <unaffected range="rge">1.2.51</unaffected>
+ <vulnerable range="lt">1.4.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>libpng is a standard library used to process PNG (Portable Network
+ Graphics) images. It is used by several programs, including web browsers
+ and potentially server processes.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities were found in libpng:</p>
+
+ <ul>
+ <li>The png_decompress_chunk() function in pngrutil.c does not properly
+ handle certain type of compressed data (CVE-2010-0205)
+ </li>
+ <li>A buffer overflow in pngread.c when using progressive applications
+ (CVE-2010-1205)
+ </li>
+ <li>A memory leak in pngrutil.c when dealing with a certain type of
+ chunks (CVE-2010-2249)
+ </li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>An attacker could exploit these vulnerabilities to cause programs linked
+ against the library to crash or execute arbitrary code with the
+ permissions of the user running the vulnerable program, which could be
+ the root user.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+
+ </workaround>
+ <resolution>
+ <p>All libpng 1.4 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-libs/libpng-1.4.3"
+ </code>
+
+ <p>All libpng 1.2 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-libs/libpng-1.2.46"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0205">
+ CVE-2010-0205
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205">
+ CVE-2010-1205
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249">
+ CVE-2010-2249
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="Fri, 07 Oct 2011 22:32:46 +0000">craig</metadata>
+ <metadata tag="submitter" timestamp="Mon, 02 Jun 2014 14:04:35 +0000">system</metadata>
+ <metadata tag="bugReady" timestamp="Mon, 02 Jun 2014 16:04:37 +0200">system</metadata>
+</glsa>