Red Hat 8853 Published by

Red Hat has released libpng/lipsoup updates for Red Hat Enterprise Linux



[RHSA-2011:1105-01] Moderate: libpng security update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libpng security update
Advisory ID: RHSA-2011:1105-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1105.html
Issue date: 2011-07-28
CVE Names: CVE-2011-2501 CVE-2011-2690 CVE-2011-2692
=====================================================================

1. Summary:

Updated libpng packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libpng packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

A buffer overflow flaw was found in the way libpng processed certain PNG
image files. An attacker could create a specially-crafted PNG image that,
when opened, could cause an application using libpng to crash or,
potentially, execute arbitrary code with the privileges of the user running
the application. (CVE-2011-2690)

Note: The application behavior required to exploit CVE-2011-2690 is rarely
used. No application shipped with Red Hat Enterprise Linux behaves this
way, for example.

An out-of-bounds memory read flaw was found in the way libpng processed
certain PNG image files. An attacker could create a specially-crafted PNG
image that, when opened, could cause an application using libpng to crash.
(CVE-2011-2501)

An uninitialized memory read issue was found in the way libpng processed
certain PNG images that use the Physical Scale (sCAL) extension. An
attacker could create a specially-crafted PNG image that, when opened,
could cause an application using libpng to crash. (CVE-2011-2692)

Users of libpng should upgrade to these updated packages, which upgrade
libpng to version 1.2.46 to correct these issues. All running applications
using libpng must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

717084 - CVE-2011-2501 libpng: regression of CVE-2004-0421 in 1.2.23+
720607 - CVE-2011-2690 libpng: buffer overwrite in png_rgb_to_gray
720612 - CVE-2011-2692 libpng: Invalid read when handling empty sCAL chunks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

i386:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm

x86_64:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-1.2.46-1.el6_1.x86_64.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

i386:
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm
libpng-static-1.2.46-1.el6_1.i686.rpm

x86_64:
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.x86_64.rpm
libpng-static-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

x86_64:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-1.2.46-1.el6_1.x86_64.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

x86_64:
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.x86_64.rpm
libpng-static-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

i386:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm

ppc64:
libpng-1.2.46-1.el6_1.ppc.rpm
libpng-1.2.46-1.el6_1.ppc64.rpm
libpng-debuginfo-1.2.46-1.el6_1.ppc.rpm
libpng-debuginfo-1.2.46-1.el6_1.ppc64.rpm
libpng-devel-1.2.46-1.el6_1.ppc.rpm
libpng-devel-1.2.46-1.el6_1.ppc64.rpm

s390x:
libpng-1.2.46-1.el6_1.s390.rpm
libpng-1.2.46-1.el6_1.s390x.rpm
libpng-debuginfo-1.2.46-1.el6_1.s390.rpm
libpng-debuginfo-1.2.46-1.el6_1.s390x.rpm
libpng-devel-1.2.46-1.el6_1.s390.rpm
libpng-devel-1.2.46-1.el6_1.s390x.rpm

x86_64:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-1.2.46-1.el6_1.x86_64.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

i386:
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-static-1.2.46-1.el6_1.i686.rpm

ppc64:
libpng-debuginfo-1.2.46-1.el6_1.ppc64.rpm
libpng-static-1.2.46-1.el6_1.ppc64.rpm

s390x:
libpng-debuginfo-1.2.46-1.el6_1.s390x.rpm
libpng-static-1.2.46-1.el6_1.s390x.rpm

x86_64:
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm
libpng-static-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

i386:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm

x86_64:
libpng-1.2.46-1.el6_1.i686.rpm
libpng-1.2.46-1.el6_1.x86_64.rpm
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm
libpng-devel-1.2.46-1.el6_1.i686.rpm
libpng-devel-1.2.46-1.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libpng-1.2.46-1.el6_1.src.rpm

i386:
libpng-debuginfo-1.2.46-1.el6_1.i686.rpm
libpng-static-1.2.46-1.el6_1.i686.rpm

x86_64:
libpng-debuginfo-1.2.46-1.el6_1.x86_64.rpm
libpng-static-1.2.46-1.el6_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2501.html
https://www.redhat.com/security/data/cve/CVE-2011-2690.html
https://www.redhat.com/security/data/cve/CVE-2011-2692.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.


[RHSA-2011:1104-01] Moderate: libpng security update

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libpng security update
Advisory ID: RHSA-2011:1104-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1104.html
Issue date: 2011-07-28
CVE Names: CVE-2011-2690 CVE-2011-2692
=====================================================================

1. Summary:

Updated libpng packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The libpng packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

A buffer overflow flaw was found in the way libpng processed certain PNG
image files. An attacker could create a specially-crafted PNG image that,
when opened, could cause an application using libpng to crash or,
potentially, execute arbitrary code with the privileges of the user running
the application. (CVE-2011-2690)

Note: The application behavior required to exploit CVE-2011-2690 is rarely
used. No application shipped with Red Hat Enterprise Linux behaves this
way, for example.

An uninitialized memory read issue was found in the way libpng processed
certain PNG images that use the Physical Scale (sCAL) extension. An
attacker could create a specially-crafted PNG image that, when opened,
could cause an application using libpng to crash. (CVE-2011-2692)

Users of libpng should upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications using
libpng must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

720607 - CVE-2011-2690 libpng: buffer overwrite in png_rgb_to_gray
720612 - CVE-2011-2692 libpng: Invalid read when handling empty sCAL chunks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libpng-1.2.10-7.1.el5_7.5.src.rpm

i386:
libpng-1.2.10-7.1.el5_7.5.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.i386.rpm

x86_64:
libpng-1.2.10-7.1.el5_7.5.i386.rpm
libpng-1.2.10-7.1.el5_7.5.x86_64.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libpng-1.2.10-7.1.el5_7.5.src.rpm

i386:
libpng-debuginfo-1.2.10-7.1.el5_7.5.i386.rpm
libpng-devel-1.2.10-7.1.el5_7.5.i386.rpm

x86_64:
libpng-debuginfo-1.2.10-7.1.el5_7.5.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.x86_64.rpm
libpng-devel-1.2.10-7.1.el5_7.5.i386.rpm
libpng-devel-1.2.10-7.1.el5_7.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libpng-1.2.10-7.1.el5_7.5.src.rpm

i386:
libpng-1.2.10-7.1.el5_7.5.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.i386.rpm
libpng-devel-1.2.10-7.1.el5_7.5.i386.rpm

ia64:
libpng-1.2.10-7.1.el5_7.5.i386.rpm
libpng-1.2.10-7.1.el5_7.5.ia64.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.ia64.rpm
libpng-devel-1.2.10-7.1.el5_7.5.ia64.rpm

ppc:
libpng-1.2.10-7.1.el5_7.5.ppc.rpm
libpng-1.2.10-7.1.el5_7.5.ppc64.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.ppc.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.ppc64.rpm
libpng-devel-1.2.10-7.1.el5_7.5.ppc.rpm
libpng-devel-1.2.10-7.1.el5_7.5.ppc64.rpm

s390x:
libpng-1.2.10-7.1.el5_7.5.s390.rpm
libpng-1.2.10-7.1.el5_7.5.s390x.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.s390.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.s390x.rpm
libpng-devel-1.2.10-7.1.el5_7.5.s390.rpm
libpng-devel-1.2.10-7.1.el5_7.5.s390x.rpm

x86_64:
libpng-1.2.10-7.1.el5_7.5.i386.rpm
libpng-1.2.10-7.1.el5_7.5.x86_64.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_7.5.x86_64.rpm
libpng-devel-1.2.10-7.1.el5_7.5.i386.rpm
libpng-devel-1.2.10-7.1.el5_7.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2690.html
https://www.redhat.com/security/data/cve/CVE-2011-2692.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

[RHSA-2011:1102-01] Moderate: libsoup security update

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libsoup security update
Advisory ID: RHSA-2011:1102-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1102.html
Issue date: 2011-07-28
CVE Names: CVE-2011-2524
=====================================================================

1. Summary:

Updated libsoup packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

libsoup is an HTTP client/library implementation for GNOME.

A directory traversal flaw was found in libsoup's SoupServer. If an
application used SoupServer to implement an HTTP service, a remote attacker
who is able to connect to that service could use this flaw to access any
local files accessible to that application via a specially-crafted request.
(CVE-2011-2524)

All users of libsoup should upgrade to these updated packages, which
contain a backported patch to resolve this issue. All running applications
using libsoup's SoupServer must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

720509 - CVE-2011-2524 libsoup: SoupServer directory traversal flaw

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libsoup-2.28.2-1.el6_1.1.src.rpm

i386:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm

x86_64:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libsoup-2.28.2-1.el6_1.1.src.rpm

i386:
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm

x86_64:
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libsoup-2.28.2-1.el6_1.1.src.rpm

x86_64:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libsoup-2.28.2-1.el6_1.1.src.rpm

i386:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm

ppc64:
libsoup-2.28.2-1.el6_1.1.ppc.rpm
libsoup-2.28.2-1.el6_1.1.ppc64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.ppc.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.ppc64.rpm
libsoup-devel-2.28.2-1.el6_1.1.ppc.rpm
libsoup-devel-2.28.2-1.el6_1.1.ppc64.rpm

s390x:
libsoup-2.28.2-1.el6_1.1.s390.rpm
libsoup-2.28.2-1.el6_1.1.s390x.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.s390.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.s390x.rpm
libsoup-devel-2.28.2-1.el6_1.1.s390.rpm
libsoup-devel-2.28.2-1.el6_1.1.s390x.rpm

x86_64:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libsoup-2.28.2-1.el6_1.1.src.rpm

i386:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm

x86_64:
libsoup-2.28.2-1.el6_1.1.i686.rpm
libsoup-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.i686.rpm
libsoup-debuginfo-2.28.2-1.el6_1.1.x86_64.rpm
libsoup-devel-2.28.2-1.el6_1.1.i686.rpm
libsoup-devel-2.28.2-1.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2524.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

[RHSA-2011:1103-01] Moderate: libpng security update

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libpng security update
Advisory ID: RHSA-2011:1103-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1103.html
Issue date: 2011-07-28
CVE Names: CVE-2011-2692
=====================================================================

1. Summary:

Updated libpng and libpng10 packages that fix one security issue are now
available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The libpng packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

An uninitialized memory read issue was found in the way libpng processed
certain PNG images that use the Physical Scale (sCAL) extension. An
attacker could create a specially-crafted PNG image that, when opened,
could cause an application using libpng to crash. (CVE-2011-2692)

Users of libpng and libpng10 should upgrade to these updated packages,
which contain a backported patch to correct this issue. All running
applications using libpng or libpng10 must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

720612 - CVE-2011-2692 libpng: Invalid read when handling empty sCAL chunks

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libpng-1.2.7-8.el4.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libpng10-1.0.16-9.el4.src.rpm

i386:
libpng-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-devel-1.2.7-8.el4.i386.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-devel-1.0.16-9.el4.i386.rpm

ia64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.ia64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.ia64.rpm
libpng-devel-1.2.7-8.el4.ia64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.ia64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.ia64.rpm
libpng10-devel-1.0.16-9.el4.ia64.rpm

ppc:
libpng-1.2.7-8.el4.ppc.rpm
libpng-1.2.7-8.el4.ppc64.rpm
libpng-debuginfo-1.2.7-8.el4.ppc.rpm
libpng-debuginfo-1.2.7-8.el4.ppc64.rpm
libpng-devel-1.2.7-8.el4.ppc.rpm
libpng10-1.0.16-9.el4.ppc.rpm
libpng10-1.0.16-9.el4.ppc64.rpm
libpng10-debuginfo-1.0.16-9.el4.ppc.rpm
libpng10-debuginfo-1.0.16-9.el4.ppc64.rpm
libpng10-devel-1.0.16-9.el4.ppc.rpm

s390:
libpng-1.2.7-8.el4.s390.rpm
libpng-debuginfo-1.2.7-8.el4.s390.rpm
libpng-devel-1.2.7-8.el4.s390.rpm
libpng10-1.0.16-9.el4.s390.rpm
libpng10-debuginfo-1.0.16-9.el4.s390.rpm
libpng10-devel-1.0.16-9.el4.s390.rpm

s390x:
libpng-1.2.7-8.el4.s390.rpm
libpng-1.2.7-8.el4.s390x.rpm
libpng-debuginfo-1.2.7-8.el4.s390.rpm
libpng-debuginfo-1.2.7-8.el4.s390x.rpm
libpng-devel-1.2.7-8.el4.s390x.rpm
libpng10-1.0.16-9.el4.s390.rpm
libpng10-1.0.16-9.el4.s390x.rpm
libpng10-debuginfo-1.0.16-9.el4.s390.rpm
libpng10-debuginfo-1.0.16-9.el4.s390x.rpm
libpng10-devel-1.0.16-9.el4.s390x.rpm

x86_64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.x86_64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.x86_64.rpm
libpng-devel-1.2.7-8.el4.x86_64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.x86_64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.x86_64.rpm
libpng10-devel-1.0.16-9.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libpng-1.2.7-8.el4.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libpng10-1.0.16-9.el4.src.rpm

i386:
libpng-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-devel-1.2.7-8.el4.i386.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-devel-1.0.16-9.el4.i386.rpm

x86_64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.x86_64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.x86_64.rpm
libpng-devel-1.2.7-8.el4.x86_64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.x86_64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.x86_64.rpm
libpng10-devel-1.0.16-9.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libpng-1.2.7-8.el4.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libpng10-1.0.16-9.el4.src.rpm

i386:
libpng-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-devel-1.2.7-8.el4.i386.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-devel-1.0.16-9.el4.i386.rpm

ia64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.ia64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.ia64.rpm
libpng-devel-1.2.7-8.el4.ia64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.ia64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.ia64.rpm
libpng10-devel-1.0.16-9.el4.ia64.rpm

x86_64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.x86_64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.x86_64.rpm
libpng-devel-1.2.7-8.el4.x86_64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.x86_64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.x86_64.rpm
libpng10-devel-1.0.16-9.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libpng-1.2.7-8.el4.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libpng10-1.0.16-9.el4.src.rpm

i386:
libpng-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-devel-1.2.7-8.el4.i386.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-devel-1.0.16-9.el4.i386.rpm

ia64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.ia64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.ia64.rpm
libpng-devel-1.2.7-8.el4.ia64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.ia64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.ia64.rpm
libpng10-devel-1.0.16-9.el4.ia64.rpm

x86_64:
libpng-1.2.7-8.el4.i386.rpm
libpng-1.2.7-8.el4.x86_64.rpm
libpng-debuginfo-1.2.7-8.el4.i386.rpm
libpng-debuginfo-1.2.7-8.el4.x86_64.rpm
libpng-devel-1.2.7-8.el4.x86_64.rpm
libpng10-1.0.16-9.el4.i386.rpm
libpng10-1.0.16-9.el4.x86_64.rpm
libpng10-debuginfo-1.0.16-9.el4.i386.rpm
libpng10-debuginfo-1.0.16-9.el4.x86_64.rpm
libpng10-devel-1.0.16-9.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2692.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.