-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libpng security update
Advisory ID:       RHSA-2009:0333-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0333.html
Issue date:        2009-03-04
CVE Names:         CVE-2008-1382 CVE-2009-0040 
====================================================================
1. Summary:

Updated libpng and libpng10 packages that fix a couple of security issues
are now available for Red Hat Enterprise Linux 2.1, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Linux Advanced Workstation 2.1 - ia64

3. Description:

The libpng packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

A flaw was discovered in libpng that could result in libpng trying to
free() random memory if certain, unlikely error conditions occurred. If a
carefully-crafted PNG file was loaded by an application linked against
libpng, it could cause the application to crash or, potentially, execute
arbitrary code with the privileges of the user running the application.
(CVE-2009-0040)

A flaw was discovered in the way libpng handled PNG images containing
"unknown" chunks. If an application linked against libpng attempted to
process a malformed, unknown chunk in a malicious PNG image, it could cause
the application to crash. (CVE-2008-1382)

Users of libpng and libpng10 should upgrade to these updated packages,
which contain backported patches to correct these issues. All running
applications using libpng or libpng10 must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

441839 - CVE-2008-1382 libpng unknown chunk handling flaw
486355 - CVE-2009-0040 libpng arbitrary free() flaw

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:

i386:
libpng-1.0.14-12.i386.rpm
libpng-devel-1.0.14-12.i386.rpm

ia64:
libpng-1.0.14-12.ia64.rpm
libpng-devel-1.0.14-12.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:

ia64:
libpng-1.0.14-12.ia64.rpm
libpng-devel-1.0.14-12.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:

i386:
libpng-1.0.14-12.i386.rpm
libpng-devel-1.0.14-12.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:

i386:
libpng-1.0.14-12.i386.rpm
libpng-devel-1.0.14-12.i386.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
libpng-1.2.7-3.el4_7.2.i386.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm
libpng-devel-1.2.7-3.el4_7.2.i386.rpm
libpng10-1.0.16-3.el4_7.3.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm
libpng10-devel-1.0.16-3.el4_7.3.i386.rpm

ia64:
libpng-1.2.7-3.el4_7.2.i386.rpm
libpng-1.2.7-3.el4_7.2.ia64.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.ia64.rpm
libpng-devel-1.2.7-3.el4_7.2.ia64.rpm
libpng10-1.0.16-3.el4_7.3.i386.rpm
libpng10-1.0.16-3.el4_7.3.ia64.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.ia64.rpm
libpng10-devel-1.0.16-3.el4_7.3.ia64.rpm

ppc:
libpng-1.2.7-3.el4_7.2.ppc.rpm
libpng-1.2.7-3.el4_7.2.ppc64.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.ppc.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.ppc64.rpm
libpng-devel-1.2.7-3.el4_7.2.ppc.rpm
libpng10-1.0.16-3.el4_7.3.ppc.rpm
libpng10-1.0.16-3.el4_7.3.ppc64.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.ppc.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.ppc64.rpm
libpng10-devel-1.0.16-3.el4_7.3.ppc.rpm

s390:
libpng-1.2.7-3.el4_7.2.s390.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.s390.rpm
libpng-devel-1.2.7-3.el4_7.2.s390.rpm
libpng10-1.0.16-3.el4_7.3.s390.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.s390.rpm
libpng10-devel-1.0.16-3.el4_7.3.s390.rpm

s390x:
libpng-1.2.7-3.el4_7.2.s390.rpm
libpng-1.2.7-3.el4_7.2.s390x.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.s390.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.s390x.rpm
libpng-devel-1.2.7-3.el4_7.2.s390x.rpm
libpng10-1.0.16-3.el4_7.3.s390.rpm
libpng10-1.0.16-3.el4_7.3.s390x.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.s390.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.s390x.rpm
libpng10-devel-1.0.16-3.el4_7.3.s390x.rpm

x86_64:
libpng-1.2.7-3.el4_7.2.i386.rpm
libpng-1.2.7-3.el4_7.2.x86_64.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.x86_64.rpm
libpng-devel-1.2.7-3.el4_7.2.x86_64.rpm
libpng10-1.0.16-3.el4_7.3.i386.rpm
libpng10-1.0.16-3.el4_7.3.x86_64.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.x86_64.rpm
libpng10-devel-1.0.16-3.el4_7.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
libpng-1.2.7-3.el4_7.2.i386.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm
libpng-devel-1.2.7-3.el4_7.2.i386.rpm
libpng10-1.0.16-3.el4_7.3.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm
libpng10-devel-1.0.16-3.el4_7.3.i386.rpm

x86_64:
libpng-1.2.7-3.el4_7.2.i386.rpm
libpng-1.2.7-3.el4_7.2.x86_64.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.x86_64.rpm
libpng-devel-1.2.7-3.el4_7.2.x86_64.rpm
libpng10-1.0.16-3.el4_7.3.i386.rpm
libpng10-1.0.16-3.el4_7.3.x86_64.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.x86_64.rpm
libpng10-devel-1.0.16-3.el4_7.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
libpng-1.2.7-3.el4_7.2.i386.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm
libpng-devel-1.2.7-3.el4_7.2.i386.rpm
libpng10-1.0.16-3.el4_7.3.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm
libpng10-devel-1.0.16-3.el4_7.3.i386.rpm

ia64:
libpng-1.2.7-3.el4_7.2.i386.rpm
libpng-1.2.7-3.el4_7.2.ia64.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.ia64.rpm
libpng-devel-1.2.7-3.el4_7.2.ia64.rpm
libpng10-1.0.16-3.el4_7.3.i386.rpm
libpng10-1.0.16-3.el4_7.3.ia64.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.ia64.rpm
libpng10-devel-1.0.16-3.el4_7.3.ia64.rpm

x86_64:
libpng-1.2.7-3.el4_7.2.i386.rpm
libpng-1.2.7-3.el4_7.2.x86_64.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.x86_64.rpm
libpng-devel-1.2.7-3.el4_7.2.x86_64.rpm
libpng10-1.0.16-3.el4_7.3.i386.rpm
libpng10-1.0.16-3.el4_7.3.x86_64.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.x86_64.rpm
libpng10-devel-1.0.16-3.el4_7.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
libpng-1.2.7-3.el4_7.2.i386.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm
libpng-devel-1.2.7-3.el4_7.2.i386.rpm
libpng10-1.0.16-3.el4_7.3.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm
libpng10-devel-1.0.16-3.el4_7.3.i386.rpm

ia64:
libpng-1.2.7-3.el4_7.2.i386.rpm
libpng-1.2.7-3.el4_7.2.ia64.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.ia64.rpm
libpng-devel-1.2.7-3.el4_7.2.ia64.rpm
libpng10-1.0.16-3.el4_7.3.i386.rpm
libpng10-1.0.16-3.el4_7.3.ia64.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.ia64.rpm
libpng10-devel-1.0.16-3.el4_7.3.ia64.rpm

x86_64:
libpng-1.2.7-3.el4_7.2.i386.rpm
libpng-1.2.7-3.el4_7.2.x86_64.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm
libpng-debuginfo-1.2.7-3.el4_7.2.x86_64.rpm
libpng-devel-1.2.7-3.el4_7.2.x86_64.rpm
libpng10-1.0.16-3.el4_7.3.i386.rpm
libpng10-1.0.16-3.el4_7.3.x86_64.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_7.3.x86_64.rpm
libpng10-devel-1.0.16-3.el4_7.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
libpng-1.2.10-7.1.el5_3.2.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm

x86_64:
libpng-1.2.10-7.1.el5_3.2.i386.rpm
libpng-1.2.10-7.1.el5_3.2.x86_64.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm
libpng-devel-1.2.10-7.1.el5_3.2.i386.rpm

x86_64:
libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.x86_64.rpm
libpng-devel-1.2.10-7.1.el5_3.2.i386.rpm
libpng-devel-1.2.10-7.1.el5_3.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
libpng-1.2.10-7.1.el5_3.2.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm
libpng-devel-1.2.10-7.1.el5_3.2.i386.rpm

ia64:
libpng-1.2.10-7.1.el5_3.2.i386.rpm
libpng-1.2.10-7.1.el5_3.2.ia64.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.ia64.rpm
libpng-devel-1.2.10-7.1.el5_3.2.ia64.rpm

ppc:
libpng-1.2.10-7.1.el5_3.2.ppc.rpm
libpng-1.2.10-7.1.el5_3.2.ppc64.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.ppc.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.ppc64.rpm
libpng-devel-1.2.10-7.1.el5_3.2.ppc.rpm
libpng-devel-1.2.10-7.1.el5_3.2.ppc64.rpm

s390x:
libpng-1.2.10-7.1.el5_3.2.s390.rpm
libpng-1.2.10-7.1.el5_3.2.s390x.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.s390.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.s390x.rpm
libpng-devel-1.2.10-7.1.el5_3.2.s390.rpm
libpng-devel-1.2.10-7.1.el5_3.2.s390x.rpm

x86_64:
libpng-1.2.10-7.1.el5_3.2.i386.rpm
libpng-1.2.10-7.1.el5_3.2.x86_64.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_3.2.x86_64.rpm
libpng-devel-1.2.10-7.1.el5_3.2.i386.rpm
libpng-devel-1.2.10-7.1.el5_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0040
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJrt8hXlSAg2UNWIIRAr16AJ45epArXBpYAhV7id32w/DgBRF0dgCfYyNw
8PRXxSVp4F+nAMpYjh/GWmE=16Pp
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2009-0333:01 Moderate: libpng security update

Updated libpng and libpng10 packages that fix a couple of security issues are now available for Red Hat Enterprise Linux 2.1, 4, and 5

Summary

The libpng packages contain a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files.
A flaw was discovered in libpng that could result in libpng trying to free() random memory if certain, unlikely error conditions occurred. If a carefully-crafted PNG file was loaded by an application linked against libpng, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2009-0040)
A flaw was discovered in the way libpng handled PNG images containing "unknown" chunks. If an application linked against libpng attempted to process a malformed, unknown chunk in a malicious PNG image, it could cause the application to crash. (CVE-2008-1382)
Users of libpng and libpng10 should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using libpng or libpng10 must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1382 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0040 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :
Source:
i386: libpng-1.0.14-12.i386.rpm libpng-devel-1.0.14-12.i386.rpm
ia64: libpng-1.0.14-12.ia64.rpm libpng-devel-1.0.14-12.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
Source:
ia64: libpng-1.0.14-12.ia64.rpm libpng-devel-1.0.14-12.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
Source:
i386: libpng-1.0.14-12.i386.rpm libpng-devel-1.0.14-12.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
Source:
i386: libpng-1.0.14-12.i386.rpm libpng-devel-1.0.14-12.i386.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: libpng-1.2.7-3.el4_7.2.i386.rpm libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm libpng-devel-1.2.7-3.el4_7.2.i386.rpm libpng10-1.0.16-3.el4_7.3.i386.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm libpng10-devel-1.0.16-3.el4_7.3.i386.rpm
ia64: libpng-1.2.7-3.el4_7.2.i386.rpm libpng-1.2.7-3.el4_7.2.ia64.rpm libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm libpng-debuginfo-1.2.7-3.el4_7.2.ia64.rpm libpng-devel-1.2.7-3.el4_7.2.ia64.rpm libpng10-1.0.16-3.el4_7.3.i386.rpm libpng10-1.0.16-3.el4_7.3.ia64.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.ia64.rpm libpng10-devel-1.0.16-3.el4_7.3.ia64.rpm
ppc: libpng-1.2.7-3.el4_7.2.ppc.rpm libpng-1.2.7-3.el4_7.2.ppc64.rpm libpng-debuginfo-1.2.7-3.el4_7.2.ppc.rpm libpng-debuginfo-1.2.7-3.el4_7.2.ppc64.rpm libpng-devel-1.2.7-3.el4_7.2.ppc.rpm libpng10-1.0.16-3.el4_7.3.ppc.rpm libpng10-1.0.16-3.el4_7.3.ppc64.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.ppc.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.ppc64.rpm libpng10-devel-1.0.16-3.el4_7.3.ppc.rpm
s390: libpng-1.2.7-3.el4_7.2.s390.rpm libpng-debuginfo-1.2.7-3.el4_7.2.s390.rpm libpng-devel-1.2.7-3.el4_7.2.s390.rpm libpng10-1.0.16-3.el4_7.3.s390.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.s390.rpm libpng10-devel-1.0.16-3.el4_7.3.s390.rpm
s390x: libpng-1.2.7-3.el4_7.2.s390.rpm libpng-1.2.7-3.el4_7.2.s390x.rpm libpng-debuginfo-1.2.7-3.el4_7.2.s390.rpm libpng-debuginfo-1.2.7-3.el4_7.2.s390x.rpm libpng-devel-1.2.7-3.el4_7.2.s390x.rpm libpng10-1.0.16-3.el4_7.3.s390.rpm libpng10-1.0.16-3.el4_7.3.s390x.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.s390.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.s390x.rpm libpng10-devel-1.0.16-3.el4_7.3.s390x.rpm
x86_64: libpng-1.2.7-3.el4_7.2.i386.rpm libpng-1.2.7-3.el4_7.2.x86_64.rpm libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm libpng-debuginfo-1.2.7-3.el4_7.2.x86_64.rpm libpng-devel-1.2.7-3.el4_7.2.x86_64.rpm libpng10-1.0.16-3.el4_7.3.i386.rpm libpng10-1.0.16-3.el4_7.3.x86_64.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.x86_64.rpm libpng10-devel-1.0.16-3.el4_7.3.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: libpng-1.2.7-3.el4_7.2.i386.rpm libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm libpng-devel-1.2.7-3.el4_7.2.i386.rpm libpng10-1.0.16-3.el4_7.3.i386.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm libpng10-devel-1.0.16-3.el4_7.3.i386.rpm
x86_64: libpng-1.2.7-3.el4_7.2.i386.rpm libpng-1.2.7-3.el4_7.2.x86_64.rpm libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm libpng-debuginfo-1.2.7-3.el4_7.2.x86_64.rpm libpng-devel-1.2.7-3.el4_7.2.x86_64.rpm libpng10-1.0.16-3.el4_7.3.i386.rpm libpng10-1.0.16-3.el4_7.3.x86_64.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.x86_64.rpm libpng10-devel-1.0.16-3.el4_7.3.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: libpng-1.2.7-3.el4_7.2.i386.rpm libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm libpng-devel-1.2.7-3.el4_7.2.i386.rpm libpng10-1.0.16-3.el4_7.3.i386.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm libpng10-devel-1.0.16-3.el4_7.3.i386.rpm
ia64: libpng-1.2.7-3.el4_7.2.i386.rpm libpng-1.2.7-3.el4_7.2.ia64.rpm libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm libpng-debuginfo-1.2.7-3.el4_7.2.ia64.rpm libpng-devel-1.2.7-3.el4_7.2.ia64.rpm libpng10-1.0.16-3.el4_7.3.i386.rpm libpng10-1.0.16-3.el4_7.3.ia64.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.ia64.rpm libpng10-devel-1.0.16-3.el4_7.3.ia64.rpm
x86_64: libpng-1.2.7-3.el4_7.2.i386.rpm libpng-1.2.7-3.el4_7.2.x86_64.rpm libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm libpng-debuginfo-1.2.7-3.el4_7.2.x86_64.rpm libpng-devel-1.2.7-3.el4_7.2.x86_64.rpm libpng10-1.0.16-3.el4_7.3.i386.rpm libpng10-1.0.16-3.el4_7.3.x86_64.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.x86_64.rpm libpng10-devel-1.0.16-3.el4_7.3.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: libpng-1.2.7-3.el4_7.2.i386.rpm libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm libpng-devel-1.2.7-3.el4_7.2.i386.rpm libpng10-1.0.16-3.el4_7.3.i386.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm libpng10-devel-1.0.16-3.el4_7.3.i386.rpm
ia64: libpng-1.2.7-3.el4_7.2.i386.rpm libpng-1.2.7-3.el4_7.2.ia64.rpm libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm libpng-debuginfo-1.2.7-3.el4_7.2.ia64.rpm libpng-devel-1.2.7-3.el4_7.2.ia64.rpm libpng10-1.0.16-3.el4_7.3.i386.rpm libpng10-1.0.16-3.el4_7.3.ia64.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.ia64.rpm libpng10-devel-1.0.16-3.el4_7.3.ia64.rpm
x86_64: libpng-1.2.7-3.el4_7.2.i386.rpm libpng-1.2.7-3.el4_7.2.x86_64.rpm libpng-debuginfo-1.2.7-3.el4_7.2.i386.rpm libpng-debuginfo-1.2.7-3.el4_7.2.x86_64.rpm libpng-devel-1.2.7-3.el4_7.2.x86_64.rpm libpng10-1.0.16-3.el4_7.3.i386.rpm libpng10-1.0.16-3.el4_7.3.x86_64.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.i386.rpm libpng10-debuginfo-1.0.16-3.el4_7.3.x86_64.rpm libpng10-devel-1.0.16-3.el4_7.3.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: libpng-1.2.10-7.1.el5_3.2.i386.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm
x86_64: libpng-1.2.10-7.1.el5_3.2.i386.rpm libpng-1.2.10-7.1.el5_3.2.x86_64.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm libpng-devel-1.2.10-7.1.el5_3.2.i386.rpm
x86_64: libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.x86_64.rpm libpng-devel-1.2.10-7.1.el5_3.2.i386.rpm libpng-devel-1.2.10-7.1.el5_3.2.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: libpng-1.2.10-7.1.el5_3.2.i386.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm libpng-devel-1.2.10-7.1.el5_3.2.i386.rpm
ia64: libpng-1.2.10-7.1.el5_3.2.i386.rpm libpng-1.2.10-7.1.el5_3.2.ia64.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.ia64.rpm libpng-devel-1.2.10-7.1.el5_3.2.ia64.rpm
ppc: libpng-1.2.10-7.1.el5_3.2.ppc.rpm libpng-1.2.10-7.1.el5_3.2.ppc64.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.ppc.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.ppc64.rpm libpng-devel-1.2.10-7.1.el5_3.2.ppc.rpm libpng-devel-1.2.10-7.1.el5_3.2.ppc64.rpm
s390x: libpng-1.2.10-7.1.el5_3.2.s390.rpm libpng-1.2.10-7.1.el5_3.2.s390x.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.s390.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.s390x.rpm libpng-devel-1.2.10-7.1.el5_3.2.s390.rpm libpng-devel-1.2.10-7.1.el5_3.2.s390x.rpm
x86_64: libpng-1.2.10-7.1.el5_3.2.i386.rpm libpng-1.2.10-7.1.el5_3.2.x86_64.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.i386.rpm libpng-debuginfo-1.2.10-7.1.el5_3.2.x86_64.rpm libpng-devel-1.2.10-7.1.el5_3.2.i386.rpm libpng-devel-1.2.10-7.1.el5_3.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0333-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0333.html
Issued Date: : 2009-03-04
CVE Names: CVE-2008-1382 CVE-2009-0040

Topic

Updated libpng and libpng10 packages that fix a couple of security issuesare now available for Red Hat Enterprise Linux 2.1, 4, and 5.This update has been rated as having moderate security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Linux Advanced Workstation 2.1 - ia64


Bugs Fixed

441839 - CVE-2008-1382 libpng unknown chunk handling flaw

486355 - CVE-2009-0040 libpng arbitrary free() flaw


Related News