Lucene search

K
gentooGentoo FoundationGLSA-201502-10
HistoryFeb 15, 2015 - 12:00 a.m.

libpng: User-assisted execution of arbitrary code

2015-02-1500:00:00
Gentoo Foundation
security.gentoo.org
18

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.016 Low

EPSS

Percentile

87.4%

Background

libpng is a standard library used to process PNG (Portable Network Graphics) images. It is used by several programs, including web browsers and potentially server processes.

Description

Two vulnerabilities have been discovered in libpng:

  • The png_user_version_check function contains an out-of-bounds memory access error (libpng 1.6.15 Release Notes)
  • The png_combine_row function contains an integer overflow error, which could result in a heap-based buffer overflow (CVE-2014-9495)

Impact

A context-dependent attacker could entice a user to open a specially crafted PNG file using an application linked against libpng, possibly resulting in execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All libpng 1.6 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.6.16"

All libpng 1.5 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.5.21"
OSVersionArchitecturePackageVersionFilename
Gentooanyallmedia-libs/libpng< 1.6.16UNKNOWN

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.016 Low

EPSS

Percentile

87.4%