rhsa-2003_157
Vulnerability from csaf_redhat
Published
2003-04-24 18:50
Modified
2024-11-21 22:36
Summary
Red Hat Security Advisory: : : : Updated libpng packages fix vulnerabilities
Notes
Topic
Updated libpng packages that fix various buffer overflow vulnerabilities
are available for Red Hat Linux on IBM iSeries and pSeries systems.
Details
The libpng package contains a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files. PNG
is a bit-mapped graphics format similar to the GIF format.
Versions of libpng prior to 1.0.14 contain a buffer overflow in the
progressive reader when the PNG datastream contains more IDAT data than
indicated by the IHDR chunk. Such deliberately malformed datastreams would
crash applications that are linked to libpng and that use the progressive
reading feature. Mozilla is such an application. (CAN-2002-0728)
Packages within Red Hat Linux, such as Mozilla, make use of the shared
libpng library. Therefore, all users are advised to upgrade to the errata
packages, which contain libpng 1.0.14. Libpng 1.0.14 is not vulnerable to
this issue and contains fixes for other bugs, including a number of memory
leaks and another potential buffer overflow (CAN-2002-0660)
Unpatched versions of libpng 1.2.1 and earlier do not correctly calculate
offsets, which leads to a buffer overflow and the possibility of arbitrary
code execution. This could be exploited by an attacker creating a
carefully crafted PNG file, which could execute arbitrary code when the
victim views it. (CAN-2002-1363)
All users are advised to upgrade to the errata packages containing libpng
1.0.14 with backported patches correcting these vulnerabilities.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libpng packages that fix various buffer overflow vulnerabilities\nare available for Red Hat Linux on IBM iSeries and pSeries systems.", "title": "Topic" }, { "category": "general", "text": "The libpng package contains a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files. PNG\nis a bit-mapped graphics format similar to the GIF format. \n\nVersions of libpng prior to 1.0.14 contain a buffer overflow in the\nprogressive reader when the PNG datastream contains more IDAT data than\nindicated by the IHDR chunk. Such deliberately malformed datastreams would\ncrash applications that are linked to libpng and that use the progressive\nreading feature. Mozilla is such an application. (CAN-2002-0728)\n\nPackages within Red Hat Linux, such as Mozilla, make use of the shared\nlibpng library. Therefore, all users are advised to upgrade to the errata\npackages, which contain libpng 1.0.14. Libpng 1.0.14 is not vulnerable to\nthis issue and contains fixes for other bugs, including a number of memory\nleaks and another potential buffer overflow (CAN-2002-0660) \n\nUnpatched versions of libpng 1.2.1 and earlier do not correctly calculate\noffsets, which leads to a buffer overflow and the possibility of arbitrary\ncode execution. This could be exploited by an attacker creating a\ncarefully crafted PNG file, which could execute arbitrary code when the\nvictim views it. (CAN-2002-1363)\n\nAll users are advised to upgrade to the errata packages containing libpng\n1.0.14 with backported patches correcting these vulnerabilities.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:157", "url": "https://access.redhat.com/errata/RHSA-2003:157" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_157.json" } ], "title": "Red Hat Security Advisory: : : : Updated libpng packages fix vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:36:22+00:00", "generator": { "date": "2024-11-21T22:36:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:157", "initial_release_date": "2003-04-24T18:50:00+00:00", "revision_history": [ { "date": "2003-04-24T18:50:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-04-24T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:36:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0660", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616793" } ], "notes": [ { "category": "description", "text": "Buffer overflow in libpng 1.0.12-3.woody.2 and libpng3 1.2.1-1.1.woody.2 on Debian GNU/Linux 3.0, and other operating systems, may allow attackers to cause a denial of service and possibly execute arbitrary code, a different vulnerability than CVE-2002-0728.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0660" }, { "category": "external", "summary": "RHBZ#1616793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0660", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0660" } ], "release_date": "2002-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-24T18:50:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:157" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2002-0728", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616803" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the progressive reader for libpng 1.2.x before 1.2.4, and 1.0.x before 1.0.14, allows attackers to cause a denial of service (crash) via a PNG data stream that has more IDAT data than indicated by the IHDR chunk.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0728" }, { "category": "external", "summary": "RHBZ#1616803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616803" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0728", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0728" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0728", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0728" } ], "release_date": "2002-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-24T18:50:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:157" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-1363", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616886" } ], "notes": [ { "category": "description", "text": "Portable Network Graphics (PNG) library libpng 1.2.5 and earlier does not correctly calculate offsets, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a buffer overflow attack on the row buffers.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1363" }, { "category": "external", "summary": "RHBZ#1616886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1363", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1363" } ], "release_date": "2002-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-24T18:50:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:157" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.