- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201608-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: OptiPNG: Multiple vulnerabilities
     Date: August 11, 2016
     Bugs: #561882, #579030
       ID: 201608-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in OptiPNG, the worst of which
could lead to the remote execution of arbitrary code, or cause a Denial
of Service condition.

Background
=========
OptiPNG is a PNG optimizer that recompresses image files to a smaller
size, without losing any information.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-gfx/optipng            < 0.7.6                    >= 0.7.6

Description
==========
Multiple vulnerabilities have been discovered in OptiPNG. Please review
the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could entice a user to open a specially crafted image
file resulting in the execution of arbitrary code with the privileges
of the process, or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OptiPNG users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-gfx/optipng-0.7.6"

References
=========
[ 1 ] CVE-2016-2191
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2191
[ 2 ] CVE-2016-3981
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3981
[ 3 ] CVE-2016-3982
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3982

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201608-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201608-01: OptiPNG: Multiple vulnerabilities

Multiple vulnerabilities have been found in OptiPNG, the worst of which could lead to the remote execution of arbitrary code, or cause a Denial of Service condition

Summary

Multiple vulnerabilities have been discovered in OptiPNG. Please review the CVE identifiers referenced below for details.

Resolution

All OptiPNG users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-gfx/optipng-0.7.6"

References

[ 1 ] CVE-2016-2191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2191 [ 2 ] CVE-2016-3981 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3981 [ 3 ] CVE-2016-3982 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3982

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201608-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: OptiPNG: Multiple vulnerabilities
Date: August 11, 2016
Bugs: #561882, #579030
ID: 201608-01

Synopsis

Multiple vulnerabilities have been found in OptiPNG, the worst of which could lead to the remote execution of arbitrary code, or cause a Denial of Service condition.

Background

OptiPNG is a PNG optimizer that recompresses image files to a smaller size, without losing any information.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-gfx/optipng < 0.7.6 >= 0.7.6

Impact

===== A remote attacker could entice a user to open a specially crafted image file resulting in the execution of arbitrary code with the privileges of the process, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News