`

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated libpng packages fix buffer overflow
Advisory ID:       RHSA-2002:151-21
Issue date:        2002-07-23
Updated on:        2002-08-14
Product:           Red Hat Linux
Keywords:          libpng buffer overflow IDAT IHDR
Cross references:  
Obsoletes:         
CVE Names:         CAN-2002-0728 CAN-2002-0660
---------------------------------------------------------------------

1. Topic:

Updated libpng packages are available that fix a buffer overflow vulnerability.

2. Relevant releases/architectures:

Red Hat Linux 6.2 - alpha, i386, sparc

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386

3. Problem description:

The libpng package contains a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files. PNG
is a bit-mapped graphics format similar to the GIF format. 

Versions of libpng prior to 1.0.14 contain a buffer overflow in the
progressive reader when the PNG datastream contains more IDAT data than
indicated by the IHDR chunk.  Such deliberately malformed datastreams would
crash applications that are linked to libpng and that use the progressive
reading feature. Mozilla is such an application.  (CAN-2002-0728)

Packages within Red Hat Linux, such as Mozilla, make use of the shared
libpng library. Therefore, all users are advised to upgrade to the errata
packages which contain libpng 1.0.14.  Libpng 1.0.14 is not vulnerable to
this issue and contains fixes for other bugs, including a number of memory
leaks and another potential buffer overflow (CAN-2002-0660)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed  (  for more info):

69716 - libpng security update

6. RPMs required:

Red Hat Linux 6.2:

SRPMS: 
 

alpha: 
  
 

i386: 
  
 

sparc: 
  
 

Red Hat Linux 7.0:

SRPMS: 
 

alpha: 
  
 

i386: 
  
 

Red Hat Linux 7.1:

SRPMS: 
 

alpha: 
  
 

i386: 
  
 

ia64: 
  
 

Red Hat Linux 7.2:

SRPMS: 
 

i386: 
  
 

ia64: 
  
 

Red Hat Linux 7.3:

SRPMS: 
 

i386: 
  
 


7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
37e6d57dd31704b71feef50369c5e8ff 6.2/en/os/SRPMS/libpng-1.0.14-0.6x.3.src.rpm
3d3bd8f26bba979c6301392b67bbaa1c 6.2/en/os/alpha/libpng-1.0.14-0.6x.3.alpha.rpm
a12a60e72efd324e062577c6fbc169fa 6.2/en/os/alpha/libpng-devel-1.0.14-0.6x.3.alpha.rpm
d04060bc8a6b5af91fce003e8c0d5faa 6.2/en/os/i386/libpng-1.0.14-0.6x.3.i386.rpm
e404307047f3fd803203beeaefa7f6bf 6.2/en/os/i386/libpng-devel-1.0.14-0.6x.3.i386.rpm
f5145bfc2c3b1fd851faa973fe8acf54 6.2/en/os/sparc/libpng-1.0.14-0.6x.3.sparc.rpm
6c811458f9d1830a1a8a7ec488c90063 6.2/en/os/sparc/libpng-devel-1.0.14-0.6x.3.sparc.rpm
7dd1a3c2196fe6595a7eadd267b2cf81 7.0/en/os/SRPMS/libpng-1.0.14-0.70.1.src.rpm
17785632b35b332ae3422e96e41185be 7.0/en/os/alpha/libpng-1.0.14-0.70.1.alpha.rpm
a1c84380d5ed3feebce4cd800042b0e6 7.0/en/os/alpha/libpng-devel-1.0.14-0.70.1.alpha.rpm
5b0cc82f9cc13d020e84a685972b2d6e 7.0/en/os/i386/libpng-1.0.14-0.70.1.i386.rpm
97fc5a8ba5f9189ed31fa653efcbee94 7.0/en/os/i386/libpng-devel-1.0.14-0.70.1.i386.rpm
9d889338062ed3f54c274f8d287f8478 7.1/en/os/SRPMS/libpng-1.0.14-0.7x.3.src.rpm
8a83337f7161079002ea910996364fab 7.1/en/os/alpha/libpng-1.0.14-0.7x.3.alpha.rpm
529a2870130c849f71107401f1697d39 7.1/en/os/alpha/libpng-devel-1.0.14-0.7x.3.alpha.rpm
738be191bbe6ae286185cc7e03686c2b 7.1/en/os/i386/libpng-1.0.14-0.7x.3.i386.rpm
e1b6c601e3469125617278a948eeea4f 7.1/en/os/i386/libpng-devel-1.0.14-0.7x.3.i386.rpm
ebbb5938bf37b293ece898a59c889304 7.1/en/os/ia64/libpng-1.0.14-0.7x.3.ia64.rpm
6086069c4a7d5e85c5241f6b1d803aea 7.1/en/os/ia64/libpng-devel-1.0.14-0.7x.3.ia64.rpm
9d889338062ed3f54c274f8d287f8478 7.2/en/os/SRPMS/libpng-1.0.14-0.7x.3.src.rpm
738be191bbe6ae286185cc7e03686c2b 7.2/en/os/i386/libpng-1.0.14-0.7x.3.i386.rpm
e1b6c601e3469125617278a948eeea4f 7.2/en/os/i386/libpng-devel-1.0.14-0.7x.3.i386.rpm
ebbb5938bf37b293ece898a59c889304 7.2/en/os/ia64/libpng-1.0.14-0.7x.3.ia64.rpm
6086069c4a7d5e85c5241f6b1d803aea 7.2/en/os/ia64/libpng-devel-1.0.14-0.7x.3.ia64.rpm
9d889338062ed3f54c274f8d287f8478 7.3/en/os/SRPMS/libpng-1.0.14-0.7x.3.src.rpm
738be191bbe6ae286185cc7e03686c2b 7.3/en/os/i386/libpng-1.0.14-0.7x.3.i386.rpm
e1b6c601e3469125617278a948eeea4f 7.3/en/os/i386/libpng-devel-1.0.14-0.7x.3.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
     About

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 


8. References:
 
  
CVE -CVE-2002-0728 
CVE -CVE-2002-0660


Copyright(c) 2000, 2001, 2002 Red Hat, Inc.


`

RedHat: libpng buffer overflow

Versions of libpng prior to 1.0.14 contain a buffer overflow in the progressive reader when the PNG datastream contains more IDAT data than indicated by the IHDR chunk

Summary



Summary

The libpng package contains a library of functions for creating andmanipulating PNG (Portable Network Graphics) image format files. PNGis a bit-mapped graphics format similar to the GIF format. Versions of libpng prior to 1.0.14 contain a buffer overflow in theprogressive reader when the PNG datastream contains more IDAT data thanindicated by the IHDR chunk. Such deliberately malformed datastreams wouldcrash applications that are linked to libpng and that use the progressivereading feature. Mozilla is such an application. (CAN-2002-0728)Packages within Red Hat Linux, such as Mozilla, make use of the sharedlibpng library. Therefore, all users are advised to upgrade to the erratapackages which contain libpng 1.0.14. Libpng 1.0.14 is not vulnerable tothis issue and contains fixes for other bugs, including a number of memoryleaks and another potential buffer overflow (CAN-2002-0660)


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed ( for more info):
69716 - libpng security update
6. RPMs required:
Red Hat Linux 6.2:
SRPMS:

alpha:


i386:


sparc:


Red Hat Linux 7.0:
SRPMS:

alpha:


i386:


Red Hat Linux 7.1:
SRPMS:

alpha:


i386:


ia64:


Red Hat Linux 7.2:
SRPMS:

i386:


ia64:


Red Hat Linux 7.3:
SRPMS:

i386:



7. Verification:
MD5 sum Package Name 37e6d57dd31704b71feef50369c5e8ff 6.2/en/os/SRPMS/libpng-1.0.14-0.6x.3.src.rpm 3d3bd8f26bba979c6301392b67bbaa1c 6.2/en/os/alpha/libpng-1.0.14-0.6x.3.alpha.rpm a12a60e72efd324e062577c6fbc169fa 6.2/en/os/alpha/libpng-devel-1.0.14-0.6x.3.alpha.rpm d04060bc8a6b5af91fce003e8c0d5faa 6.2/en/os/i386/libpng-1.0.14-0.6x.3.i386.rpm e404307047f3fd803203beeaefa7f6bf 6.2/en/os/i386/libpng-devel-1.0.14-0.6x.3.i386.rpm f5145bfc2c3b1fd851faa973fe8acf54 6.2/en/os/sparc/libpng-1.0.14-0.6x.3.sparc.rpm 6c811458f9d1830a1a8a7ec488c90063 6.2/en/os/sparc/libpng-devel-1.0.14-0.6x.3.sparc.rpm 7dd1a3c2196fe6595a7eadd267b2cf81 7.0/en/os/SRPMS/libpng-1.0.14-0.70.1.src.rpm 17785632b35b332ae3422e96e41185be 7.0/en/os/alpha/libpng-1.0.14-0.70.1.alpha.rpm a1c84380d5ed3feebce4cd800042b0e6 7.0/en/os/alpha/libpng-devel-1.0.14-0.70.1.alpha.rpm 5b0cc82f9cc13d020e84a685972b2d6e 7.0/en/os/i386/libpng-1.0.14-0.70.1.i386.rpm 97fc5a8ba5f9189ed31fa653efcbee94 7.0/en/os/i386/libpng-devel-1.0.14-0.70.1.i386.rpm 9d889338062ed3f54c274f8d287f8478 7.1/en/os/SRPMS/libpng-1.0.14-0.7x.3.src.rpm 8a83337f7161079002ea910996364fab 7.1/en/os/alpha/libpng-1.0.14-0.7x.3.alpha.rpm 529a2870130c849f71107401f1697d39 7.1/en/os/alpha/libpng-devel-1.0.14-0.7x.3.alpha.rpm 738be191bbe6ae286185cc7e03686c2b 7.1/en/os/i386/libpng-1.0.14-0.7x.3.i386.rpm e1b6c601e3469125617278a948eeea4f 7.1/en/os/i386/libpng-devel-1.0.14-0.7x.3.i386.rpm ebbb5938bf37b293ece898a59c889304 7.1/en/os/ia64/libpng-1.0.14-0.7x.3.ia64.rpm 6086069c4a7d5e85c5241f6b1d803aea 7.1/en/os/ia64/libpng-devel-1.0.14-0.7x.3.ia64.rpm 9d889338062ed3f54c274f8d287f8478 7.2/en/os/SRPMS/libpng-1.0.14-0.7x.3.src.rpm 738be191bbe6ae286185cc7e03686c2b 7.2/en/os/i386/libpng-1.0.14-0.7x.3.i386.rpm e1b6c601e3469125617278a948eeea4f 7.2/en/os/i386/libpng-devel-1.0.14-0.7x.3.i386.rpm ebbb5938bf37b293ece898a59c889304 7.2/en/os/ia64/libpng-1.0.14-0.7x.3.ia64.rpm 6086069c4a7d5e85c5241f6b1d803aea 7.2/en/os/ia64/libpng-devel-1.0.14-0.7x.3.ia64.rpm 9d889338062ed3f54c274f8d287f8478 7.3/en/os/SRPMS/libpng-1.0.14-0.7x.3.src.rpm 738be191bbe6ae286185cc7e03686c2b 7.3/en/os/i386/libpng-1.0.14-0.7x.3.i386.rpm e1b6c601e3469125617278a948eeea4f 7.3/en/os/i386/libpng-devel-1.0.14-0.7x.3.i386.rpm

These packages are GPG signed by Red Hat, Inc. for security. Our key is available at: About
You can verify each package with the following command: rpm --checksig
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg

References

CVE -CVE-2002-0728 CVE -CVE-2002-0660 Copyright(c) 2000, 2001, 2002 Red Hat, Inc. `

Package List


Severity
Advisory ID: RHSA-2002:151-21
Issued Date: : 2002-07-23
Updated on: 2002-08-14
Product: Red Hat Linux
Keywords: libpng buffer overflow IDAT IHDR
Cross references:
Obsoletes:
CVE Names: CAN-2002-0728 CAN-2002-0660

Topic


Topic

Updated libpng packages are available that fix a buffer overflow vulnerability.


 

Relevant Releases Architectures

Red Hat Linux 6.2 - alpha, i386, sparc

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386


Bugs Fixed


Related News