TUCoPS :: Linux :: Gentoo :: va2814.htm

OptiPNG: User-assisted execution of arbitrary code
OptiPNG: User-assisted execution of arbitrary code
OptiPNG: User-assisted execution of arbitrary code



--nextPart1793425.rJkzdjnU4p
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: OptiPNG: User-assisted execution of arbitrary code
      Date: March 09, 2009
      Bugs: #260265
        ID: 200903-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in OptiPNG might result in user-assisted execution of
arbitrary code.

Background
=========
OptiPNG is a PNG optimizer that recompresses image files to a smaller
size, without losing any information.

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  media-gfx/optipng     < 0.6.2-r1                      >= 0.6.2-r1

Description
==========
Roy Tam reported a use-after-free vulnerability in the
GIFReadNextExtension() function in lib/pngxtern/gif/gifread.c leading
to a memory corruption when reading a GIF image.

Impact
=====
A remote attacker could entice a user to process a specially crafted
GIF image, possibly resulting in the execution of arbitrary code with
the privileges of the user running the application, or a Denial of
Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OptiPNG users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-gfx/optipng-0.6.2-r1"

References
=========
  [ 1 ] CVE-2009-0749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0749 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-12.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart1793425.rJkzdjnU4p
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=7o6F
-----END PGP SIGNATURE-----

--nextPart1793425.rJkzdjnU4p--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH