-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2004.0421 -- RHSA-2004:249-01
                Updated libpng packages fix security issue
                               21 June 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                libpng
Publisher:              Red Hat
Operating System:       Red Hat Enterprise Linux AS/ES/WS 3
                        Red Hat Desktop version 3
                        Linux variants
Impact:                 Execute Arbitrary Code/Commands
                        Denial of Service
Access Required:        Remote
CVE Names:              CAN-2002-1363

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated libpng packages fix security issue
Advisory ID:       RHSA-2004:249-01
Issue date:        2004-06-18
Updated on:        2004-06-18
Product:           Red Hat Enterprise Linux
Keywords:          
Cross references:  
Obsoletes:         
CVE Names:         CAN-2002-1363
- - ---------------------------------------------------------------------

1. Topic:

Updated libpng packages that fix a possible buffer overflow are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, ppc64, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The libpng package contains a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.  

During an audit of Red Hat Linux updates, the Fedora Legacy team found a
security issue in libpng that had not been fixed in Red Hat Enterprise
Linux 3.  An attacker could carefully craft a PNG file in such a way that
it would cause an application linked to libpng to crash or potentially
execute arbitrary code when opened by a victim.  

Note: this issue does not affect Red Hat Enterprise Linux 2.1

Users are advised to upgrade to these updated packages that contain a
backported security fix and are not vulnerable to this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL
Certificate Errors, you need to install a version of the
up2date client with an updated certificate.  The latest version of
up2date is available from the Red Hat FTP site and may also be
downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libpng-1.2.2-24.src.rpm
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libpng10-1.0.13-14.src.rpm

i386:
Available from Red Hat Network: libpng-1.2.2-24.i386.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.i386.rpm
Available from Red Hat Network: libpng10-1.0.13-14.i386.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.i386.rpm

ia64:
Available from Red Hat Network: libpng-1.2.2-24.ia64.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.ia64.rpm
Available from Red Hat Network: libpng10-1.0.13-14.ia64.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.ia64.rpm

ppc:
Available from Red Hat Network: libpng-1.2.2-24.ppc.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.ppc.rpm
Available from Red Hat Network: libpng10-1.0.13-14.ppc.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.ppc.rpm

ppc64:
Available from Red Hat Network: libpng-1.2.2-24.ppc64.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.ppc64.rpm

s390:
Available from Red Hat Network: libpng-1.2.2-24.s390.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.s390.rpm
Available from Red Hat Network: libpng10-1.0.13-14.s390.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.s390.rpm

s390x:
Available from Red Hat Network: libpng-1.2.2-24.s390x.rpm
Available from Red Hat Network: libpng-1.2.2-24.s390.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.s390x.rpm
Available from Red Hat Network: libpng10-1.0.13-14.s390x.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.s390x.rpm

x86_64:
Available from Red Hat Network: libpng-1.2.2-24.x86_64.rpm
Available from Red Hat Network: libpng-1.2.2-24.i386.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.x86_64.rpm
Available from Red Hat Network: libpng10-1.0.13-14.x86_64.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libpng-1.2.2-24.src.rpm
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libpng10-1.0.13-14.src.rpm

i386:
Available from Red Hat Network: libpng-1.2.2-24.i386.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.i386.rpm
Available from Red Hat Network: libpng10-1.0.13-14.i386.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.i386.rpm

x86_64:
Available from Red Hat Network: libpng-1.2.2-24.x86_64.rpm
Available from Red Hat Network: libpng-1.2.2-24.i386.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.x86_64.rpm
Available from Red Hat Network: libpng10-1.0.13-14.x86_64.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libpng-1.2.2-24.src.rpm
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libpng10-1.0.13-14.src.rpm

i386:
Available from Red Hat Network: libpng-1.2.2-24.i386.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.i386.rpm
Available from Red Hat Network: libpng10-1.0.13-14.i386.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.i386.rpm

ia64:
Available from Red Hat Network: libpng-1.2.2-24.ia64.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.ia64.rpm
Available from Red Hat Network: libpng10-1.0.13-14.ia64.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.ia64.rpm

x86_64:
Available from Red Hat Network: libpng-1.2.2-24.x86_64.rpm
Available from Red Hat Network: libpng-1.2.2-24.i386.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.x86_64.rpm
Available from Red Hat Network: libpng10-1.0.13-14.x86_64.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libpng-1.2.2-24.src.rpm
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libpng10-1.0.13-14.src.rpm

i386:
Available from Red Hat Network: libpng-1.2.2-24.i386.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.i386.rpm
Available from Red Hat Network: libpng10-1.0.13-14.i386.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.i386.rpm

ia64:
Available from Red Hat Network: libpng-1.2.2-24.ia64.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.ia64.rpm
Available from Red Hat Network: libpng10-1.0.13-14.ia64.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.ia64.rpm

x86_64:
Available from Red Hat Network: libpng-1.2.2-24.x86_64.rpm
Available from Red Hat Network: libpng-1.2.2-24.i386.rpm
Available from Red Hat Network: libpng-devel-1.2.2-24.x86_64.rpm
Available from Red Hat Network: libpng10-1.0.13-14.x86_64.rpm
Available from Red Hat Network: libpng10-devel-1.0.13-14.x86_64.rpm



6. Verification:

MD5 sum                          Package Name
- - --------------------------------------------------------------------------
af63ef937508fd3bc25bb54203e9d9da libpng-1.2.2-24.i386.rpm
4c046aafa3cc058427ca2ffe3df4374c libpng-1.2.2-24.ia64.rpm
3f9f8f07958ccdbdae1dd5658d1f660d libpng-1.2.2-24.ppc.rpm
a28f7104fa22ffba7c9c972721726efa libpng-1.2.2-24.ppc64.rpm
99edb05b88fa05393594006cde3605a9 libpng-1.2.2-24.s390.rpm
3b5305cb0962ffd7d1a7472f8416efc1 libpng-1.2.2-24.s390x.rpm
955bd34890b25d65120f30250a75d2fb libpng-1.2.2-24.src.rpm
56f6e9b47b537fe124b9ed874c379bcc libpng-1.2.2-24.x86_64.rpm
80f1c12114bf5648ccf56c270a3dcd5e libpng-devel-1.2.2-24.i386.rpm
cd5181aeae289c6446d4458071c18d2c libpng-devel-1.2.2-24.ia64.rpm
935fbe2f7afb316145a9d3ec738718be libpng-devel-1.2.2-24.ppc.rpm
5d557d5ecc04f15ad45007ded47c7b22 libpng-devel-1.2.2-24.ppc64.rpm
2a8b05e84202c872c84852b143480a98 libpng-devel-1.2.2-24.s390.rpm
294c94237c1caa1e3f7c71b21091c7c5 libpng-devel-1.2.2-24.s390x.rpm
36c04c69972678f7279991cbf49763ad libpng-devel-1.2.2-24.x86_64.rpm
645136e04ec539eabf6c9f8106f62f47 libpng10-1.0.13-14.i386.rpm
5168760faafc399c90958c60412ce516 libpng10-1.0.13-14.ia64.rpm
03469eece5ab2c757fce148964438f8a libpng10-1.0.13-14.ppc.rpm
ee7bce6430e786d94ffb598f1f0cc842 libpng10-1.0.13-14.s390.rpm
a3a639aceb65debb84ced820828611ed libpng10-1.0.13-14.s390x.rpm
4959b14e2264df985dacfac43e24df40 libpng10-1.0.13-14.src.rpm
8b12075058f65c087e97f88f9d63e027 libpng10-1.0.13-14.x86_64.rpm
d42c29c9604d0b2db4af78f5875bb468 libpng10-devel-1.0.13-14.i386.rpm
fe4a1b47268982804c2068ba6158c8d2 libpng10-devel-1.0.13-14.ia64.rpm
882bd95074aba728c10e1b44f96a4de4 libpng10-devel-1.0.13-14.ppc.rpm
6d8ca64a3f82caa142ceae5be4a36817 libpng10-devel-1.0.13-14.s390.rpm
34ab7cea51cf9f6b644787a746bf5726 libpng10-devel-1.0.13-14.s390x.rpm
14dd5f536db290d29895252af5a38b5e libpng10-devel-1.0.13-14.x86_64.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/team/key.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1363

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact.html

Copyright 2004 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFA0ug/XlSAg2UNWIIRAmVmAJ93rjHlqUUG1zyFXiUu/zEjuHETtwCffac/
UGbVldg7VVPwdciRR/pw1hQ=
=9Gbn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQNZDYyh9+71yA2DNAQIl7gP+JN5v60Q4TbFSYgYJ6YO5kvWMZc/5BnbY
miDMdAXc7uKBMYn/feWydSObY+VOzpQPsuBsvv3FATe3ExPpeY5QqzXhdERWjS8B
c2Lq3xXlcRqyq9MvUNzg1m6cwFcwc14IjO9e9DYb4h1j/TKb8ALKxXvKSpe2cRdz
vZv8PuajAmA=
=qrbv
-----END PGP SIGNATURE-----