[UCI-Linux] bugzilla@redhat.com: [RHSA-2003:006-06] Updated libpng packages fix buffer overflow

Mike IGLESIAS IGLESIAS@uci.edu
Tue, 21 Jan 2003 08:16:05 -0800


------- Forwarded Message

Received: from outgoing3.securityfocus.com (outgoing3.securityfocus.com [205.206.231.27])
	by draco.acs.uci.edu (8.11.6/8.11.6) with ESMTP id h0L2VHv17842
	for <iglesias@draco.acs.uci.edu>; Mon, 20 Jan 2003 18:31:18 -0800
Received: from lists.securityfocus.com (lists.securityfocus.com [205.206.231.19])
	by outgoing3.securityfocus.com (Postfix) with QMQP
	id 109AAA30FD; Mon, 13 Jan 2003 09:12:32 -0700 (MST)
Mailing-List: contact bugtraq-help@securityfocus.com; run by ezmlm
Precedence: bulk
List-Id: <bugtraq.list-id.securityfocus.com>
List-Post: <mailto:bugtraq@securityfocus.com>
List-Help: <mailto:bugtraq-help@securityfocus.com>
List-Unsubscribe: <mailto:bugtraq-unsubscribe@securityfocus.com>
List-Subscribe: <mailto:bugtraq-subscribe@securityfocus.com>
Delivered-To: mailing list bugtraq@securityfocus.com
Delivered-To: moderator for bugtraq@securityfocus.com
Received: (qmail 12273 invoked from network); 13 Jan 2003 14:58:17 -0000
Message-Id: <200301131529.h0DFT2Z28634@porkchop.devel.redhat.com>
Mime-version: 1.0
Content-type: text/plain; charset="iso-8859-1"
Subject: [RHSA-2003:006-06] Updated libpng packages fix buffer overflow
From: bugzilla@redhat.com
Date: Mon, 13 Jan 2003 10:29 -0500
To: redhat-watch-list@redhat.com, redhat-announce-list@redhat.com
Content-Transfer-Encoding: 8bit
X-MIME-Autoconverted: from quoted-printable to 8bit by draco.acs.uci.edu id h0L2VHv17842
X-Spam-Status: No, hits=1.9 required=5.0
	tests=NO_REAL_NAME,DOUBLE_CAPSWORD,WEIRD_PORT
	version=2.31
X-Spam-Level: *
Status: O
X-Status: 
X-Keywords:                  
X-UID: 59

- ---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated libpng packages fix buffer overflow
Advisory ID:       RHSA-2003:006-06
Issue date:        2003-01-13
Updated on:        2003-01-09
Product:           Red Hat Linux
Keywords:          libpng buffer overflow flaw:buf
Cross references:  
Obsoletes:         RHSA-2002:151
CVE Names:         CAN-2002-1363
- ---------------------------------------------------------------------

1. Topic:

Updated libpng packages are available that fix a buffer overflow vulnerability.

2. Relevant releases/architectures:

Red Hat Linux 6.2 - i386
Red Hat Linux 7.0 - i386
Red Hat Linux 7.1 - i386
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

The libpng package contains a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files. PNG
is a bit-mapped graphics format similar to the GIF format. 

Unpatched versions of libpng 1.2.1 and earlier do not correctly calculate
offsets, which leads to a buffer overflow and the possibility of arbitrary
code execution.  This could be exploited by an attacker creating a
carefully crafted PNG file which could execute arbitrary code when the
victim views it.

Packages within Red Hat Linux, such as Mozilla, make use of the shared
libpng library. Therefore, all users are advised to upgrade to the errata
packages.  For Red Hat Linux 8.0 the packages contain libpng 1.2.2 which is
not vulnerable to this issue.  For Red Hat Linux 6.2, 7, 7.1, 7.2 and 7.3
the packages contain libpng 1.0.14 with a backported patch that corrects
this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 6.2:

SRPMS:
ftp://updates.redhat.com/6.2/en/os/SRPMS/libpng-1.0.14-0.6x.4.src.rpm

i386:
ftp://updates.redhat.com/6.2/en/os/i386/libpng-1.0.14-0.6x.4.i386.rpm
ftp://updates.redhat.com/6.2/en/os/i386/libpng-devel-1.0.14-0.6x.4.i386.rpm

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/os/SRPMS/libpng-1.0.14-0.70.2.src.rpm

i386:
ftp://updates.redhat.com/7.0/en/os/i386/libpng-1.0.14-0.70.2.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/libpng-devel-1.0.14-0.70.2.i386.rpm

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/libpng-1.0.14-0.7x.4.src.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/libpng-1.0.14-0.7x.4.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/libpng-devel-1.0.14-0.7x.4.i386.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/libpng-1.0.14-0.7x.4.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/libpng-1.0.14-0.7x.4.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/libpng-devel-1.0.14-0.7x.4.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/libpng-1.0.14-0.7x.4.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/libpng-devel-1.0.14-0.7x.4.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/libpng-1.0.14-0.7x.4.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/libpng-1.0.14-0.7x.4.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/libpng-devel-1.0.14-0.7x.4.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/libpng-1.2.2-8.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/libpng-1.2.2-8.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/libpng-devel-1.2.2-8.i386.rpm



6. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
81be743693b70221bc3d539279a4c2dc 6.2/en/os/SRPMS/libpng-1.0.14-0.6x.4.src.rpm
dc976ce0f9f5a0e6afacf87978e10fdd 6.2/en/os/i386/libpng-1.0.14-0.6x.4.i386.rpm
f16e83385b2c4d512eefba519504a44e 6.2/en/os/i386/libpng-devel-1.0.14-0.6x.4.i386.rpm
65fde055efb4caeca9c847f2b5036a78 7.0/en/os/SRPMS/libpng-1.0.14-0.70.2.src.rpm
5d7db9565eed1a785fd7a03b75d221a5 7.0/en/os/i386/libpng-1.0.14-0.70.2.i386.rpm
c98488ae2ad9edaba3ce19d13ecdea87 7.0/en/os/i386/libpng-devel-1.0.14-0.70.2.i386.rpm
00d5ba5b22ba86373f5b20cec920f72d 7.1/en/os/SRPMS/libpng-1.0.14-0.7x.4.src.rpm
7b1507aa0d479257e888c267deefe757 7.1/en/os/i386/libpng-1.0.14-0.7x.4.i386.rpm
723342e918bcfe3343526a9cc483ba3d 7.1/en/os/i386/libpng-devel-1.0.14-0.7x.4.i386.rpm
00d5ba5b22ba86373f5b20cec920f72d 7.2/en/os/SRPMS/libpng-1.0.14-0.7x.4.src.rpm
7b1507aa0d479257e888c267deefe757 7.2/en/os/i386/libpng-1.0.14-0.7x.4.i386.rpm
723342e918bcfe3343526a9cc483ba3d 7.2/en/os/i386/libpng-devel-1.0.14-0.7x.4.i386.rpm
a5da2a1a78fc0a0c5cd5e20a8168548c 7.2/en/os/ia64/libpng-1.0.14-0.7x.4.ia64.rpm
e445bca70299635ac6f05c2b7b55ca20 7.2/en/os/ia64/libpng-devel-1.0.14-0.7x.4.ia64.rpm
00d5ba5b22ba86373f5b20cec920f72d 7.3/en/os/SRPMS/libpng-1.0.14-0.7x.4.src.rpm
7b1507aa0d479257e888c267deefe757 7.3/en/os/i386/libpng-1.0.14-0.7x.4.i386.rpm
723342e918bcfe3343526a9cc483ba3d 7.3/en/os/i386/libpng-devel-1.0.14-0.7x.4.i386.rpm
3969141f549de973eb1e0f8e0730e22e 8.0/en/os/SRPMS/libpng-1.2.2-8.src.rpm
65f374f46b9b03de4c162ef0052a6fe1 8.0/en/os/i386/libpng-1.2.2-8.i386.rpm
55f87f85687d29e92a6cc4e9bc7dd5cd 8.0/en/os/i386/libpng-devel-1.2.2-8.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1363

8. Contact:

The Red Hat security contact is <security@redhat.com>.  More contact
details at http://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.

------- End of Forwarded Message