-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2006.0116 -- [UNIX/Linux][RedHat]
                     Moderate: libpng security update
                             14 February 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libpng
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 4
                   UNIX variants (UNIX, Linux, OSX)
Impact:            Execute Arbitrary Code/Commands
                   Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CVE-2006-0481

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2006-0205.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: libpng security update
Advisory ID:       RHSA-2006:0205-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0205.html
Issue date:        2006-02-13
Updated on:        2006-02-13
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-0481
- - ---------------------------------------------------------------------

1. Summary:

Updated libpng packages that fix a security issue are now available for Red
Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The libpng package contains a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

A heap based buffer overflow bug was found in the way libpng strips alpha
channels from a PNG image. An attacker could create a carefully crafted PNG
image file in such a way that it could cause an application linked with
libpng to crash or execute arbitrary code when the file is opened by a
victim. The Common Vulnerabilities and Exposures project has assigned the
name CVE-2006-0481 to this issue.

Please note that the vunerable libpng function is only used by TeTeX and
XEmacs on Red Hat Enterprise Linux 4.

All users of libpng are advised to update to these updated packages which
contain a backported patch that is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

179455 - CVE-2006-0481 libpng heap based buffer overflow


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libpng-1.2.7-1.el4.2.src.rpm
3be4c7907d2075acfcb1b98e4cbb5372  libpng-1.2.7-1.el4.2.src.rpm

i386:
61f4bad424d1df53fed448bef881f640  libpng-1.2.7-1.el4.2.i386.rpm
5243972c9cfff70de5928919a0edc605  libpng-devel-1.2.7-1.el4.2.i386.rpm

ia64:
61f4bad424d1df53fed448bef881f640  libpng-1.2.7-1.el4.2.i386.rpm
359febeb55ed043c5267085507bd2a49  libpng-1.2.7-1.el4.2.ia64.rpm
a6c282c1672b014f95b8000fc90d9f88  libpng-devel-1.2.7-1.el4.2.ia64.rpm

ppc:
aba415ffe4d33117e6fab817530abdfe  libpng-1.2.7-1.el4.2.ppc.rpm
ae99d2ab1f8e5c729e236d76966ea5e9  libpng-1.2.7-1.el4.2.ppc64.rpm
afbee8e15d188ca505731b17f7285ac8  libpng-devel-1.2.7-1.el4.2.ppc.rpm

s390:
dae631134524c705ba50b49134692f20  libpng-1.2.7-1.el4.2.s390.rpm
06ea4d0701eca6a99e7e2d88f2529f6c  libpng-devel-1.2.7-1.el4.2.s390.rpm

s390x:
dae631134524c705ba50b49134692f20  libpng-1.2.7-1.el4.2.s390.rpm
6442febc585676b63e4f47abad45a524  libpng-1.2.7-1.el4.2.s390x.rpm
4cb0b4c9abce9db24a569fdd7e6e5e2f  libpng-devel-1.2.7-1.el4.2.s390x.rpm

x86_64:
61f4bad424d1df53fed448bef881f640  libpng-1.2.7-1.el4.2.i386.rpm
d950f5c564d4424dd1706c8b0333a084  libpng-1.2.7-1.el4.2.x86_64.rpm
f5d9e78727edfbf9b8dc376291160c02  libpng-devel-1.2.7-1.el4.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libpng-1.2.7-1.el4.2.src.rpm
3be4c7907d2075acfcb1b98e4cbb5372  libpng-1.2.7-1.el4.2.src.rpm

i386:
61f4bad424d1df53fed448bef881f640  libpng-1.2.7-1.el4.2.i386.rpm
5243972c9cfff70de5928919a0edc605  libpng-devel-1.2.7-1.el4.2.i386.rpm

x86_64:
61f4bad424d1df53fed448bef881f640  libpng-1.2.7-1.el4.2.i386.rpm
d950f5c564d4424dd1706c8b0333a084  libpng-1.2.7-1.el4.2.x86_64.rpm
f5d9e78727edfbf9b8dc376291160c02  libpng-devel-1.2.7-1.el4.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libpng-1.2.7-1.el4.2.src.rpm
3be4c7907d2075acfcb1b98e4cbb5372  libpng-1.2.7-1.el4.2.src.rpm

i386:
61f4bad424d1df53fed448bef881f640  libpng-1.2.7-1.el4.2.i386.rpm
5243972c9cfff70de5928919a0edc605  libpng-devel-1.2.7-1.el4.2.i386.rpm

ia64:
61f4bad424d1df53fed448bef881f640  libpng-1.2.7-1.el4.2.i386.rpm
359febeb55ed043c5267085507bd2a49  libpng-1.2.7-1.el4.2.ia64.rpm
a6c282c1672b014f95b8000fc90d9f88  libpng-devel-1.2.7-1.el4.2.ia64.rpm

x86_64:
61f4bad424d1df53fed448bef881f640  libpng-1.2.7-1.el4.2.i386.rpm
d950f5c564d4424dd1706c8b0333a084  libpng-1.2.7-1.el4.2.x86_64.rpm
f5d9e78727edfbf9b8dc376291160c02  libpng-devel-1.2.7-1.el4.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libpng-1.2.7-1.el4.2.src.rpm
3be4c7907d2075acfcb1b98e4cbb5372  libpng-1.2.7-1.el4.2.src.rpm

i386:
61f4bad424d1df53fed448bef881f640  libpng-1.2.7-1.el4.2.i386.rpm
5243972c9cfff70de5928919a0edc605  libpng-devel-1.2.7-1.el4.2.i386.rpm

ia64:
61f4bad424d1df53fed448bef881f640  libpng-1.2.7-1.el4.2.i386.rpm
359febeb55ed043c5267085507bd2a49  libpng-1.2.7-1.el4.2.ia64.rpm
a6c282c1672b014f95b8000fc90d9f88  libpng-devel-1.2.7-1.el4.2.ia64.rpm

x86_64:
61f4bad424d1df53fed448bef881f640  libpng-1.2.7-1.el4.2.i386.rpm
d950f5c564d4424dd1706c8b0333a084  libpng-1.2.7-1.el4.2.x86_64.rpm
f5d9e78727edfbf9b8dc376291160c02  libpng-devel-1.2.7-1.el4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0481

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFD8KjNXlSAg2UNWIIRAv+KAJ9wXDxbLguGBMSB5EsKIuyhwHXNBwCeLTms
GC1CJG49mcAyTExR5q78uVk=
=f1fy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ/Enyyh9+71yA2DNAQIpZQQAixc9jyxTorbATtJ9nF/zeb2yZE7WEfyR
+4EOuz3BgrvsV5n6Qix21B9Yibx6QYEVhXJ2nsvTYaZB2cVzFP3HQKns2cAIR8M2
E6B02N5lITeScMbdWcfoqCa0t7OS3HWKuKWR7KghHQQR5L9KWGzCZQj6C82RXxXz
tSNIsauHXFs=
=u9+g
-----END PGP SIGNATURE-----