Red Hat Security Advisory

Synopsis:          Updated libpng packages fix crash
Advisory ID:       RHSA-2004:181-01
Issue date:        2004-04-30
Updated on:        2004-04-30
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         
CVE Names:         CAN-2004-0421
- ---------------------------------------------------------------------

1. Topic:

Updated libpng packages that fix a out of bounds memory access are now
available.

2. Relevant releases/architectures:

Red Hat Linux 9 - i386

3. Problem description:

The libpng package contains a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.  

Steve Grubb discovered a out of bounds memory access flaw in libpng.  An
attacker could carefully craft a PNG file in such a way that it would cause
an application linked to libpng to crash when opened by a victim.  This
issue may not be used to execute arbitrary code.  

Users are advised to upgrade to these updated packages that contain a
backported security fix not vulnerable to this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL
Certificate Errors, you need to install a version of the
up2date client with an updated certificate.  The latest version of
up2date is available from the Red Hat FTP site and may also be
downloaded directly from the RHN website:

https://access.redhat.com

5. RPMs required:

Red Hat Linux 9:

SRPMS: 
  
 

i386: 
  
  
  
 



6. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------

e45674dfbfc641bae05438da90bc5cb8 9/en/os/SRPMS/libpng-1.2.2-20.src.rpm
591b1c8a152e1dcac63b82640ffa14e0 9/en/os/SRPMS/libpng10-1.0.13-11.src.rpm
3f1c2ee426702c64e73ee453afb6216f 9/en/os/i386/libpng-1.2.2-20.i386.rpm
a08847d084032f99a1b33d3b5a9fba33 9/en/os/i386/libpng-devel-1.2.2-20.i386.rpm
800356c0126f967b9353279ebc8c321c 9/en/os/i386/libpng10-1.0.13-11.i386.rpm
505508162b208c95b5bd3e63e9cafbfd 9/en/os/i386/libpng10-devel-1.0.13-11.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key is
available from  

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


7. References:
 
CVE -CVE-2004-0421

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at  

Copyright 2004 Red Hat, Inc.

Red Hat: libpng Denial of service vulnerability RHSA-2004:181-01

An attacker could carefully craft a PNG file in such a way that it would cause an application linked to libpng to crash when opened by a victim.

Summary



Summary

The libpng package contains a library of functions for creating andmanipulating PNG (Portable Network Graphics) image format files. Steve Grubb discovered a out of bounds memory access flaw in libpng. Anattacker could carefully craft a PNG file in such a way that it would causean application linked to libpng to crash when opened by a victim. Thisissue may not be used to execute arbitrary code. Users are advised to upgrade to these updated packages that contain abackported security fix not vulnerable to this issue.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:
https://access.redhat.com
5. RPMs required:
Red Hat Linux 9:
SRPMS:


i386:






6. Verification:
MD5 sum Package Name
e45674dfbfc641bae05438da90bc5cb8 9/en/os/SRPMS/libpng-1.2.2-20.src.rpm 591b1c8a152e1dcac63b82640ffa14e0 9/en/os/SRPMS/libpng10-1.0.13-11.src.rpm 3f1c2ee426702c64e73ee453afb6216f 9/en/os/i386/libpng-1.2.2-20.i386.rpm a08847d084032f99a1b33d3b5a9fba33 9/en/os/i386/libpng-devel-1.2.2-20.i386.rpm 800356c0126f967b9353279ebc8c321c 9/en/os/i386/libpng10-1.0.13-11.i386.rpm 505508162b208c95b5bd3e63e9cafbfd 9/en/os/i386/libpng10-devel-1.0.13-11.i386.rpm
These packages are GPG signed by Red Hat for security. Our key is available from
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

References

Package List


Severity
Advisory ID: RHSA-2004:181-01
Issued Date: : 2004-04-30
Updated on: 2004-04-30
Product: Red Hat Linux
Keywords:
Cross references:
Obsoletes:
CVE Names: CAN-2004-0421

Topic


Topic

Updated libpng packages that fix a out of bounds memory access are now

available.


 

Relevant Releases Architectures

Red Hat Linux 9 - i386


Bugs Fixed


Related News