summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200906-01.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200906-01.xml')
-rw-r--r--glsa-200906-01.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/glsa-200906-01.xml b/glsa-200906-01.xml
new file mode 100644
index 00000000..6b961601
--- /dev/null
+++ b/glsa-200906-01.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200906-01">
+ <title>libpng: Information disclosure</title>
+ <synopsis>
+ A vulnerability has been discovered in libpng that allows for information
+ disclosure.
+ </synopsis>
+ <product type="ebuild">libpng</product>
+ <announced>June 27, 2009</announced>
+ <revised>June 27, 2009: 01</revised>
+ <bug>272970</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/libpng" auto="yes" arch="*">
+ <unaffected range="ge">1.2.37</unaffected>
+ <vulnerable range="lt">1.2.37</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ libpng is the official PNG reference library used to read, write and
+ manipulate PNG images.
+ </p>
+ </background>
+ <description>
+ <p>
+ Jeff Phillips discovered that libpng does not properly parse 1-bit
+ interlaced images with width values that are not divisible by 8, which
+ causes libpng to include uninitialized bits in certain rows of a PNG
+ file.
+ </p>
+ </description>
+ <impact type="low">
+ <p>
+ A remote attacker might entice a user to open a specially crafted PNG
+ file, possibly resulting in the disclosure of sensitive memory
+ portions.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All libpng users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=media-libs/libpng-1.2.37&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2042">CVE-2009-2042</uri>
+ </references>
+ <metadata tag="requester" timestamp="Sun, 21 Jun 2009 18:15:41 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="submitter" timestamp="Sun, 21 Jun 2009 18:23:22 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="Sat, 27 Jun 2009 23:12:55 +0000">
+ keytoaster
+ </metadata>
+</glsa>