====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libpng security update
Advisory ID:       RHSA-2011:1103-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1103.html
Issue date:        2011-07-28
CVE Names:         CVE-2011-2692 
====================================================================
1. Summary:

Updated libpng and libpng10 packages that fix one security issue are now
available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The libpng packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

An uninitialized memory read issue was found in the way libpng processed
certain PNG images that use the Physical Scale (sCAL) extension. An
attacker could create a specially-crafted PNG image that, when opened,
could cause an application using libpng to crash. (CVE-2011-2692)

Users of libpng and libpng10 should upgrade to these updated packages,
which contain a backported patch to correct this issue. All running
applications using libpng or libpng10 must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

720612 - CVE-2011-2692 libpng: Invalid read when handling empty sCAL chunks

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
libpng-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-devel-1.2.7-8.el4.i386.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-devel-1.0.16-9.el4.i386.rpm

ia64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.ia64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.ia64.rpm
libpng-devel-1.2.7-8.el4.ia64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.ia64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.ia64.rpm
libpng10-devel-1.0.16-9.el4.ia64.rpm

ppc:
libpng-1.2.7-8.el4.ppc.rpm
libpng-1.2.7-8.el4.ppc64.rpm
libpng-debuginfo-1.2.7-8.el4.ppc.rpm
libpng-debuginfo-1.2.7-8.el4.ppc64.rpm
libpng-devel-1.2.7-8.el4.ppc.rpm
libpng10-1.0.16-9.el4.ppc.rpm
libpng10-1.0.16-9.el4.ppc64.rpm
libpng10-debuginfo-1.0.16-9.el4.ppc.rpm
libpng10-debuginfo-1.0.16-9.el4.ppc64.rpm
libpng10-devel-1.0.16-9.el4.ppc.rpm

s390:
libpng-1.2.7-8.el4.s390.rpm
libpng-debuginfo-1.2.7-8.el4.s390.rpm
libpng-devel-1.2.7-8.el4.s390.rpm
libpng10-1.0.16-9.el4.s390.rpm
libpng10-debuginfo-1.0.16-9.el4.s390.rpm
libpng10-devel-1.0.16-9.el4.s390.rpm

s390x:
libpng-1.2.7-8.el4.s390.rpm
libpng-1.2.7-8.el4.s390x.rpm
libpng-debuginfo-1.2.7-8.el4.s390.rpm
libpng-debuginfo-1.2.7-8.el4.s390x.rpm
libpng-devel-1.2.7-8.el4.s390x.rpm
libpng10-1.0.16-9.el4.s390.rpm
libpng10-1.0.16-9.el4.s390x.rpm
libpng10-debuginfo-1.0.16-9.el4.s390.rpm
libpng10-debuginfo-1.0.16-9.el4.s390x.rpm
libpng10-devel-1.0.16-9.el4.s390x.rpm

x86_64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.x86_64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.x86_64.rpm
libpng-devel-1.2.7-8.el4.x86_64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.x86_64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.x86_64.rpm
libpng10-devel-1.0.16-9.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
libpng-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-devel-1.2.7-8.el4.i386.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-devel-1.0.16-9.el4.i386.rpm

x86_64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.x86_64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.x86_64.rpm
libpng-devel-1.2.7-8.el4.x86_64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.x86_64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.x86_64.rpm
libpng10-devel-1.0.16-9.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
libpng-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-devel-1.2.7-8.el4.i386.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-devel-1.0.16-9.el4.i386.rpm

ia64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.ia64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.ia64.rpm
libpng-devel-1.2.7-8.el4.ia64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.ia64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.ia64.rpm
libpng10-devel-1.0.16-9.el4.ia64.rpm

x86_64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.x86_64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.x86_64.rpm
libpng-devel-1.2.7-8.el4.x86_64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.x86_64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.x86_64.rpm
libpng10-devel-1.0.16-9.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
libpng-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-devel-1.2.7-8.el4.i386.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-devel-1.0.16-9.el4.i386.rpm

ia64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.ia64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.ia64.rpm
libpng-devel-1.2.7-8.el4.ia64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.ia64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.ia64.rpm
libpng10-devel-1.0.16-9.el4.ia64.rpm

x86_64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.x86_64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.x86_64.rpm
libpng-devel-1.2.7-8.el4.x86_64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.x86_64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.x86_64.rpm
libpng10-devel-1.0.16-9.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2692.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1103-01: libpng: Moderate Advisory

Updated libpng and libpng10 packages that fix one security issue are now available for Red Hat Enterprise Linux 4

Summary

The libpng packages contain a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files.
An uninitialized memory read issue was found in the way libpng processed certain PNG images that use the Physical Scale (sCAL) extension. An attacker could create a specially-crafted PNG image that, when opened, could cause an application using libpng to crash. (CVE-2011-2692)
Users of libpng and libpng10 should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications using libpng or libpng10 must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-2692.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: libpng-1.2.7-8.el4.i386.rpm libpng-debuginfo-1.2.7-8.el4.i386.rpm libpng-devel-1.2.7-8.el4.i386.rpm libpng10-1.0.16-9.el4.i386.rpm libpng10-debuginfo-1.0.16-9.el4.i386.rpm libpng10-devel-1.0.16-9.el4.i386.rpm
ia64: libpng-1.2.7-8.el4.i386.rpm libpng-1.2.7-8.el4.ia64.rpm libpng-debuginfo-1.2.7-8.el4.i386.rpm libpng-debuginfo-1.2.7-8.el4.ia64.rpm libpng-devel-1.2.7-8.el4.ia64.rpm libpng10-1.0.16-9.el4.i386.rpm libpng10-1.0.16-9.el4.ia64.rpm libpng10-debuginfo-1.0.16-9.el4.i386.rpm libpng10-debuginfo-1.0.16-9.el4.ia64.rpm libpng10-devel-1.0.16-9.el4.ia64.rpm
ppc: libpng-1.2.7-8.el4.ppc.rpm libpng-1.2.7-8.el4.ppc64.rpm libpng-debuginfo-1.2.7-8.el4.ppc.rpm libpng-debuginfo-1.2.7-8.el4.ppc64.rpm libpng-devel-1.2.7-8.el4.ppc.rpm libpng10-1.0.16-9.el4.ppc.rpm libpng10-1.0.16-9.el4.ppc64.rpm libpng10-debuginfo-1.0.16-9.el4.ppc.rpm libpng10-debuginfo-1.0.16-9.el4.ppc64.rpm libpng10-devel-1.0.16-9.el4.ppc.rpm
s390: libpng-1.2.7-8.el4.s390.rpm libpng-debuginfo-1.2.7-8.el4.s390.rpm libpng-devel-1.2.7-8.el4.s390.rpm libpng10-1.0.16-9.el4.s390.rpm libpng10-debuginfo-1.0.16-9.el4.s390.rpm libpng10-devel-1.0.16-9.el4.s390.rpm
s390x: libpng-1.2.7-8.el4.s390.rpm libpng-1.2.7-8.el4.s390x.rpm libpng-debuginfo-1.2.7-8.el4.s390.rpm libpng-debuginfo-1.2.7-8.el4.s390x.rpm libpng-devel-1.2.7-8.el4.s390x.rpm libpng10-1.0.16-9.el4.s390.rpm libpng10-1.0.16-9.el4.s390x.rpm libpng10-debuginfo-1.0.16-9.el4.s390.rpm libpng10-debuginfo-1.0.16-9.el4.s390x.rpm libpng10-devel-1.0.16-9.el4.s390x.rpm
x86_64: libpng-1.2.7-8.el4.i386.rpm libpng-1.2.7-8.el4.x86_64.rpm libpng-debuginfo-1.2.7-8.el4.i386.rpm libpng-debuginfo-1.2.7-8.el4.x86_64.rpm libpng-devel-1.2.7-8.el4.x86_64.rpm libpng10-1.0.16-9.el4.i386.rpm libpng10-1.0.16-9.el4.x86_64.rpm libpng10-debuginfo-1.0.16-9.el4.i386.rpm libpng10-debuginfo-1.0.16-9.el4.x86_64.rpm libpng10-devel-1.0.16-9.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: libpng-1.2.7-8.el4.i386.rpm libpng-debuginfo-1.2.7-8.el4.i386.rpm libpng-devel-1.2.7-8.el4.i386.rpm libpng10-1.0.16-9.el4.i386.rpm libpng10-debuginfo-1.0.16-9.el4.i386.rpm libpng10-devel-1.0.16-9.el4.i386.rpm
x86_64: libpng-1.2.7-8.el4.i386.rpm libpng-1.2.7-8.el4.x86_64.rpm libpng-debuginfo-1.2.7-8.el4.i386.rpm libpng-debuginfo-1.2.7-8.el4.x86_64.rpm libpng-devel-1.2.7-8.el4.x86_64.rpm libpng10-1.0.16-9.el4.i386.rpm libpng10-1.0.16-9.el4.x86_64.rpm libpng10-debuginfo-1.0.16-9.el4.i386.rpm libpng10-debuginfo-1.0.16-9.el4.x86_64.rpm libpng10-devel-1.0.16-9.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: libpng-1.2.7-8.el4.i386.rpm libpng-debuginfo-1.2.7-8.el4.i386.rpm libpng-devel-1.2.7-8.el4.i386.rpm libpng10-1.0.16-9.el4.i386.rpm libpng10-debuginfo-1.0.16-9.el4.i386.rpm libpng10-devel-1.0.16-9.el4.i386.rpm
ia64: libpng-1.2.7-8.el4.i386.rpm libpng-1.2.7-8.el4.ia64.rpm libpng-debuginfo-1.2.7-8.el4.i386.rpm libpng-debuginfo-1.2.7-8.el4.ia64.rpm libpng-devel-1.2.7-8.el4.ia64.rpm libpng10-1.0.16-9.el4.i386.rpm libpng10-1.0.16-9.el4.ia64.rpm libpng10-debuginfo-1.0.16-9.el4.i386.rpm libpng10-debuginfo-1.0.16-9.el4.ia64.rpm libpng10-devel-1.0.16-9.el4.ia64.rpm
x86_64: libpng-1.2.7-8.el4.i386.rpm libpng-1.2.7-8.el4.x86_64.rpm libpng-debuginfo-1.2.7-8.el4.i386.rpm libpng-debuginfo-1.2.7-8.el4.x86_64.rpm libpng-devel-1.2.7-8.el4.x86_64.rpm libpng10-1.0.16-9.el4.i386.rpm libpng10-1.0.16-9.el4.x86_64.rpm libpng10-debuginfo-1.0.16-9.el4.i386.rpm libpng10-debuginfo-1.0.16-9.el4.x86_64.rpm libpng10-devel-1.0.16-9.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: libpng-1.2.7-8.el4.i386.rpm libpng-debuginfo-1.2.7-8.el4.i386.rpm libpng-devel-1.2.7-8.el4.i386.rpm libpng10-1.0.16-9.el4.i386.rpm libpng10-debuginfo-1.0.16-9.el4.i386.rpm libpng10-devel-1.0.16-9.el4.i386.rpm
ia64: libpng-1.2.7-8.el4.i386.rpm libpng-1.2.7-8.el4.ia64.rpm libpng-debuginfo-1.2.7-8.el4.i386.rpm libpng-debuginfo-1.2.7-8.el4.ia64.rpm libpng-devel-1.2.7-8.el4.ia64.rpm libpng10-1.0.16-9.el4.i386.rpm libpng10-1.0.16-9.el4.ia64.rpm libpng10-debuginfo-1.0.16-9.el4.i386.rpm libpng10-debuginfo-1.0.16-9.el4.ia64.rpm libpng10-devel-1.0.16-9.el4.ia64.rpm
x86_64: libpng-1.2.7-8.el4.i386.rpm libpng-1.2.7-8.el4.x86_64.rpm libpng-debuginfo-1.2.7-8.el4.i386.rpm libpng-debuginfo-1.2.7-8.el4.x86_64.rpm libpng-devel-1.2.7-8.el4.x86_64.rpm libpng10-1.0.16-9.el4.i386.rpm libpng10-1.0.16-9.el4.x86_64.rpm libpng10-debuginfo-1.0.16-9.el4.i386.rpm libpng10-debuginfo-1.0.16-9.el4.x86_64.rpm libpng10-devel-1.0.16-9.el4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1103-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1103.html
Issued Date: : 2011-07-28
CVE Names: CVE-2011-2692

Topic

Updated libpng and libpng10 packages that fix one security issue are nowavailable for Red Hat Enterprise Linux 4.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

720612 - CVE-2011-2692 libpng: Invalid read when handling empty sCAL chunks


Related News