- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: netpbm security update
Advisory ID:       RHSA-2005:793-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:793.html
Issue date:        2005-10-18
Updated on:        2005-10-18
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-2978
- ---------------------------------------------------------------------1. Summary:

Updated netpbm packages that fix a security issue are now available.

This update has been rated as having moderate security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The netpbm package contains a library of functions that support
programs for handling various graphics file formats, including .pbm
(portable bitmaps), .pgm (portable graymaps), .pnm (portable anymaps),
.ppm (portable pixmaps) and others.

A bug was found in the way netpbm converts Portable Anymap (PNM) files into
Portable Network Graphics (PNG). The usage of uninitialised variables in
the pnmtopng code allows an attacker to change stack contents when
converting to PNG files with pnmtopng using the '-trans' option. This may
allow an attacker to execute arbitrary code. The Common Vulnerabilities
and Exposures project assigned the name CAN-2005-2978 to this issue.

All users of netpbm should upgrade to the updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

168278 - CAN-2005-2978 Crash running pnmtopng -trans on some pnm files


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ae0626819b0a01179339e120d490081a  netpbm-10.25-2.EL4.2.src.rpm

i386:
de21ea270bb9d900cc3819c8c4e7ba66  netpbm-10.25-2.EL4.2.i386.rpm
5b5851c61259078652fd171ab65e7612  netpbm-devel-10.25-2.EL4.2.i386.rpm
afe4c2ff2d59cb768159888d2f6ab025  netpbm-progs-10.25-2.EL4.2.i386.rpm

ia64:
de21ea270bb9d900cc3819c8c4e7ba66  netpbm-10.25-2.EL4.2.i386.rpm
bba43fedea41665a4611964d7828fc89  netpbm-10.25-2.EL4.2.ia64.rpm
ac917aaf01732df6cd7ace52a63e4fd8  netpbm-devel-10.25-2.EL4.2.ia64.rpm
d4d7ee8932f44ad069ad84b8f29eb44f  netpbm-progs-10.25-2.EL4.2.ia64.rpm

ppc:
4d1a0548086d0624f532af83891bd98d  netpbm-10.25-2.EL4.2.ppc.rpm
1d178568eb4e966e0c7519ec178da7b1  netpbm-10.25-2.EL4.2.ppc64.rpm
2718f6e2461fd1ec19512aa1abfb0fd7  netpbm-devel-10.25-2.EL4.2.ppc.rpm
5a52d08ec4e8569c19dd492504a72aa4  netpbm-progs-10.25-2.EL4.2.ppc.rpm

s390:
10e65ed7f3da70c4f8109b842529da3d  netpbm-10.25-2.EL4.2.s390.rpm
5d8cfa627fe1fa663e9dfe290445d21e  netpbm-devel-10.25-2.EL4.2.s390.rpm
54f887f666c89ffd72e4b9bd9ee0208b  netpbm-progs-10.25-2.EL4.2.s390.rpm

s390x:
10e65ed7f3da70c4f8109b842529da3d  netpbm-10.25-2.EL4.2.s390.rpm
d990582c1eed150ebf012e3e8881c81f  netpbm-10.25-2.EL4.2.s390x.rpm
dae664c739c3ab13d2e65cdeb21dddb2  netpbm-devel-10.25-2.EL4.2.s390x.rpm
5b560162566c65d9cc35e7a2f672e381  netpbm-progs-10.25-2.EL4.2.s390x.rpm

x86_64:
de21ea270bb9d900cc3819c8c4e7ba66  netpbm-10.25-2.EL4.2.i386.rpm
f44507fc3ad310f42533b3744075b955  netpbm-10.25-2.EL4.2.x86_64.rpm
70513eb1421c8902c0a26b3f7f0847d6  netpbm-devel-10.25-2.EL4.2.x86_64.rpm
224eaff773130399e18f5c4ac1ffd20f  netpbm-progs-10.25-2.EL4.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ae0626819b0a01179339e120d490081a  netpbm-10.25-2.EL4.2.src.rpm

i386:
de21ea270bb9d900cc3819c8c4e7ba66  netpbm-10.25-2.EL4.2.i386.rpm
5b5851c61259078652fd171ab65e7612  netpbm-devel-10.25-2.EL4.2.i386.rpm
afe4c2ff2d59cb768159888d2f6ab025  netpbm-progs-10.25-2.EL4.2.i386.rpm

x86_64:
de21ea270bb9d900cc3819c8c4e7ba66  netpbm-10.25-2.EL4.2.i386.rpm
f44507fc3ad310f42533b3744075b955  netpbm-10.25-2.EL4.2.x86_64.rpm
70513eb1421c8902c0a26b3f7f0847d6  netpbm-devel-10.25-2.EL4.2.x86_64.rpm
224eaff773130399e18f5c4ac1ffd20f  netpbm-progs-10.25-2.EL4.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ae0626819b0a01179339e120d490081a  netpbm-10.25-2.EL4.2.src.rpm

i386:
de21ea270bb9d900cc3819c8c4e7ba66  netpbm-10.25-2.EL4.2.i386.rpm
5b5851c61259078652fd171ab65e7612  netpbm-devel-10.25-2.EL4.2.i386.rpm
afe4c2ff2d59cb768159888d2f6ab025  netpbm-progs-10.25-2.EL4.2.i386.rpm

ia64:
de21ea270bb9d900cc3819c8c4e7ba66  netpbm-10.25-2.EL4.2.i386.rpm
bba43fedea41665a4611964d7828fc89  netpbm-10.25-2.EL4.2.ia64.rpm
ac917aaf01732df6cd7ace52a63e4fd8  netpbm-devel-10.25-2.EL4.2.ia64.rpm
d4d7ee8932f44ad069ad84b8f29eb44f  netpbm-progs-10.25-2.EL4.2.ia64.rpm

x86_64:
de21ea270bb9d900cc3819c8c4e7ba66  netpbm-10.25-2.EL4.2.i386.rpm
f44507fc3ad310f42533b3744075b955  netpbm-10.25-2.EL4.2.x86_64.rpm
70513eb1421c8902c0a26b3f7f0847d6  netpbm-devel-10.25-2.EL4.2.x86_64.rpm
224eaff773130399e18f5c4ac1ffd20f  netpbm-progs-10.25-2.EL4.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ae0626819b0a01179339e120d490081a  netpbm-10.25-2.EL4.2.src.rpm

i386:
de21ea270bb9d900cc3819c8c4e7ba66  netpbm-10.25-2.EL4.2.i386.rpm
5b5851c61259078652fd171ab65e7612  netpbm-devel-10.25-2.EL4.2.i386.rpm
afe4c2ff2d59cb768159888d2f6ab025  netpbm-progs-10.25-2.EL4.2.i386.rpm

ia64:
de21ea270bb9d900cc3819c8c4e7ba66  netpbm-10.25-2.EL4.2.i386.rpm
bba43fedea41665a4611964d7828fc89  netpbm-10.25-2.EL4.2.ia64.rpm
ac917aaf01732df6cd7ace52a63e4fd8  netpbm-devel-10.25-2.EL4.2.ia64.rpm
d4d7ee8932f44ad069ad84b8f29eb44f  netpbm-progs-10.25-2.EL4.2.ia64.rpm

x86_64:
de21ea270bb9d900cc3819c8c4e7ba66  netpbm-10.25-2.EL4.2.i386.rpm
f44507fc3ad310f42533b3744075b955  netpbm-10.25-2.EL4.2.x86_64.rpm
70513eb1421c8902c0a26b3f7f0847d6  netpbm-devel-10.25-2.EL4.2.x86_64.rpm
224eaff773130399e18f5c4ac1ffd20f  netpbm-progs-10.25-2.EL4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2978

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Moderate: netpbm security update RHSA-2005:793-01

Updated netpbm packages that fix a security issue are now available

Summary



Summary

The netpbm package contains a library of functions that support programs for handling various graphics file formats, including .pbm (portable bitmaps), .pgm (portable graymaps), .pnm (portable anymaps), .ppm (portable pixmaps) and others. A bug was found in the way netpbm converts Portable Anymap (PNM) files into Portable Network Graphics (PNG). The usage of uninitialised variables in the pnmtopng code allows an attacker to change stack contents when converting to PNG files with pnmtopng using the '-trans' option. This may allow an attacker to execute arbitrary code. The Common Vulnerabilities and Exposures project assigned the name CAN-2005-2978 to this issue. All users of netpbm should upgrade to the updated packages, which contain a backported patch to resolve this issue.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
168278 - CAN-2005-2978 Crash running pnmtopng -trans on some pnm files

6. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS: ae0626819b0a01179339e120d490081a netpbm-10.25-2.EL4.2.src.rpm
i386: de21ea270bb9d900cc3819c8c4e7ba66 netpbm-10.25-2.EL4.2.i386.rpm 5b5851c61259078652fd171ab65e7612 netpbm-devel-10.25-2.EL4.2.i386.rpm afe4c2ff2d59cb768159888d2f6ab025 netpbm-progs-10.25-2.EL4.2.i386.rpm
ia64: de21ea270bb9d900cc3819c8c4e7ba66 netpbm-10.25-2.EL4.2.i386.rpm bba43fedea41665a4611964d7828fc89 netpbm-10.25-2.EL4.2.ia64.rpm ac917aaf01732df6cd7ace52a63e4fd8 netpbm-devel-10.25-2.EL4.2.ia64.rpm d4d7ee8932f44ad069ad84b8f29eb44f netpbm-progs-10.25-2.EL4.2.ia64.rpm
ppc: 4d1a0548086d0624f532af83891bd98d netpbm-10.25-2.EL4.2.ppc.rpm 1d178568eb4e966e0c7519ec178da7b1 netpbm-10.25-2.EL4.2.ppc64.rpm 2718f6e2461fd1ec19512aa1abfb0fd7 netpbm-devel-10.25-2.EL4.2.ppc.rpm 5a52d08ec4e8569c19dd492504a72aa4 netpbm-progs-10.25-2.EL4.2.ppc.rpm
s390: 10e65ed7f3da70c4f8109b842529da3d netpbm-10.25-2.EL4.2.s390.rpm 5d8cfa627fe1fa663e9dfe290445d21e netpbm-devel-10.25-2.EL4.2.s390.rpm 54f887f666c89ffd72e4b9bd9ee0208b netpbm-progs-10.25-2.EL4.2.s390.rpm
s390x: 10e65ed7f3da70c4f8109b842529da3d netpbm-10.25-2.EL4.2.s390.rpm d990582c1eed150ebf012e3e8881c81f netpbm-10.25-2.EL4.2.s390x.rpm dae664c739c3ab13d2e65cdeb21dddb2 netpbm-devel-10.25-2.EL4.2.s390x.rpm 5b560162566c65d9cc35e7a2f672e381 netpbm-progs-10.25-2.EL4.2.s390x.rpm
x86_64: de21ea270bb9d900cc3819c8c4e7ba66 netpbm-10.25-2.EL4.2.i386.rpm f44507fc3ad310f42533b3744075b955 netpbm-10.25-2.EL4.2.x86_64.rpm 70513eb1421c8902c0a26b3f7f0847d6 netpbm-devel-10.25-2.EL4.2.x86_64.rpm 224eaff773130399e18f5c4ac1ffd20f netpbm-progs-10.25-2.EL4.2.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: ae0626819b0a01179339e120d490081a netpbm-10.25-2.EL4.2.src.rpm
i386: de21ea270bb9d900cc3819c8c4e7ba66 netpbm-10.25-2.EL4.2.i386.rpm 5b5851c61259078652fd171ab65e7612 netpbm-devel-10.25-2.EL4.2.i386.rpm afe4c2ff2d59cb768159888d2f6ab025 netpbm-progs-10.25-2.EL4.2.i386.rpm
x86_64: de21ea270bb9d900cc3819c8c4e7ba66 netpbm-10.25-2.EL4.2.i386.rpm f44507fc3ad310f42533b3744075b955 netpbm-10.25-2.EL4.2.x86_64.rpm 70513eb1421c8902c0a26b3f7f0847d6 netpbm-devel-10.25-2.EL4.2.x86_64.rpm 224eaff773130399e18f5c4ac1ffd20f netpbm-progs-10.25-2.EL4.2.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: ae0626819b0a01179339e120d490081a netpbm-10.25-2.EL4.2.src.rpm
i386: de21ea270bb9d900cc3819c8c4e7ba66 netpbm-10.25-2.EL4.2.i386.rpm 5b5851c61259078652fd171ab65e7612 netpbm-devel-10.25-2.EL4.2.i386.rpm afe4c2ff2d59cb768159888d2f6ab025 netpbm-progs-10.25-2.EL4.2.i386.rpm
ia64: de21ea270bb9d900cc3819c8c4e7ba66 netpbm-10.25-2.EL4.2.i386.rpm bba43fedea41665a4611964d7828fc89 netpbm-10.25-2.EL4.2.ia64.rpm ac917aaf01732df6cd7ace52a63e4fd8 netpbm-devel-10.25-2.EL4.2.ia64.rpm d4d7ee8932f44ad069ad84b8f29eb44f netpbm-progs-10.25-2.EL4.2.ia64.rpm
x86_64: de21ea270bb9d900cc3819c8c4e7ba66 netpbm-10.25-2.EL4.2.i386.rpm f44507fc3ad310f42533b3744075b955 netpbm-10.25-2.EL4.2.x86_64.rpm 70513eb1421c8902c0a26b3f7f0847d6 netpbm-devel-10.25-2.EL4.2.x86_64.rpm 224eaff773130399e18f5c4ac1ffd20f netpbm-progs-10.25-2.EL4.2.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: ae0626819b0a01179339e120d490081a netpbm-10.25-2.EL4.2.src.rpm
i386: de21ea270bb9d900cc3819c8c4e7ba66 netpbm-10.25-2.EL4.2.i386.rpm 5b5851c61259078652fd171ab65e7612 netpbm-devel-10.25-2.EL4.2.i386.rpm afe4c2ff2d59cb768159888d2f6ab025 netpbm-progs-10.25-2.EL4.2.i386.rpm
ia64: de21ea270bb9d900cc3819c8c4e7ba66 netpbm-10.25-2.EL4.2.i386.rpm bba43fedea41665a4611964d7828fc89 netpbm-10.25-2.EL4.2.ia64.rpm ac917aaf01732df6cd7ace52a63e4fd8 netpbm-devel-10.25-2.EL4.2.ia64.rpm d4d7ee8932f44ad069ad84b8f29eb44f netpbm-progs-10.25-2.EL4.2.ia64.rpm
x86_64: de21ea270bb9d900cc3819c8c4e7ba66 netpbm-10.25-2.EL4.2.i386.rpm f44507fc3ad310f42533b3744075b955 netpbm-10.25-2.EL4.2.x86_64.rpm 70513eb1421c8902c0a26b3f7f0847d6 netpbm-devel-10.25-2.EL4.2.x86_64.rpm 224eaff773130399e18f5c4ac1ffd20f netpbm-progs-10.25-2.EL4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2978

Package List


Severity
Advisory ID: RHSA-2005:793-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:793.html
Issued Date: : 2005-10-18
Updated on: 2005-10-18
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-2978 Updated netpbm packages that fix a security issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News