-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3085
                     Moderate: libpng security updates
                             10 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libpng
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8472 CVE-2015-8126 CVE-2015-7981

Reference:         ESB-2015.2856

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2594.html
   https://rhn.redhat.com/errata/RHSA-2015-2595.html
   https://rhn.redhat.com/errata/RHSA-2015-2596.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libpng security update
Advisory ID:       RHSA-2015:2594-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2594.html
Issue date:        2015-12-09
CVE Names:         CVE-2015-7981 CVE-2015-8126 CVE-2015-8472 
=====================================================================

1. Summary:

Updated libpng packages that fix three security issues are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which
give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libpng packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

It was discovered that the png_get_PLTE() and png_set_PLTE() functions of
libpng did not correctly calculate the maximum palette sizes for bit depths
of less than 8. In case an application tried to use these functions in
combination with properly calculated palette sizes, this could lead to a
buffer overflow or out-of-bounds reads. An attacker could exploit this to
cause a crash or potentially execute arbitrary code by tricking an
unsuspecting user into processing a specially crafted PNG image. However,
the exact impact is dependent on the application using the library.
(CVE-2015-8126, CVE-2015-8472)

An array-indexing error was discovered in the png_convert_to_rfc1123()
function of libpng. An attacker could possibly use this flaw to cause an
out-of-bounds read by tricking an unsuspecting user into processing a
specially crafted PNG image. (CVE-2015-7981)

All libpng users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123
1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libpng-1.2.49-2.el6_7.src.rpm

i386:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm

x86_64:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-1.2.49-2.el6_7.x86_64.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm
libpng-static-1.2.49-2.el6_7.i686.rpm

x86_64:
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.x86_64.rpm
libpng-static-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libpng-1.2.49-2.el6_7.src.rpm

x86_64:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-1.2.49-2.el6_7.x86_64.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.x86_64.rpm
libpng-static-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libpng-1.2.49-2.el6_7.src.rpm

i386:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm

ppc64:
libpng-1.2.49-2.el6_7.ppc.rpm
libpng-1.2.49-2.el6_7.ppc64.rpm
libpng-debuginfo-1.2.49-2.el6_7.ppc.rpm
libpng-debuginfo-1.2.49-2.el6_7.ppc64.rpm
libpng-devel-1.2.49-2.el6_7.ppc.rpm
libpng-devel-1.2.49-2.el6_7.ppc64.rpm

s390x:
libpng-1.2.49-2.el6_7.s390.rpm
libpng-1.2.49-2.el6_7.s390x.rpm
libpng-debuginfo-1.2.49-2.el6_7.s390.rpm
libpng-debuginfo-1.2.49-2.el6_7.s390x.rpm
libpng-devel-1.2.49-2.el6_7.s390.rpm
libpng-devel-1.2.49-2.el6_7.s390x.rpm

x86_64:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-1.2.49-2.el6_7.x86_64.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-static-1.2.49-2.el6_7.i686.rpm

ppc64:
libpng-debuginfo-1.2.49-2.el6_7.ppc64.rpm
libpng-static-1.2.49-2.el6_7.ppc64.rpm

s390x:
libpng-debuginfo-1.2.49-2.el6_7.s390x.rpm
libpng-static-1.2.49-2.el6_7.s390x.rpm

x86_64:
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm
libpng-static-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libpng-1.2.49-2.el6_7.src.rpm

i386:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm

x86_64:
libpng-1.2.49-2.el6_7.i686.rpm
libpng-1.2.49-2.el6_7.x86_64.rpm
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm
libpng-devel-1.2.49-2.el6_7.i686.rpm
libpng-devel-1.2.49-2.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libpng-debuginfo-1.2.49-2.el6_7.i686.rpm
libpng-static-1.2.49-2.el6_7.i686.rpm

x86_64:
libpng-debuginfo-1.2.49-2.el6_7.x86_64.rpm
libpng-static-1.2.49-2.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7981
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWaENsXlSAg2UNWIIRAoUpAJ9Nlo47EQRO6dLZCmTorScK3JsMfACdF3ZW
1H8Hq0Bx4u9dJmTNDBAMHS8=
=fXjS
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libpng12 security update
Advisory ID:       RHSA-2015:2595-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2595.html
Issue date:        2015-12-09
CVE Names:         CVE-2015-7981 CVE-2015-8126 CVE-2015-8472 
=====================================================================

1. Summary:

Updated libpng12 packages that fix three security issues are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which
give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libpng12 packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

It was discovered that the png_get_PLTE() and png_set_PLTE() functions of
libpng did not correctly calculate the maximum palette sizes for bit depths
of less than 8. In case an application tried to use these functions in
combination with properly calculated palette sizes, this could lead to a
buffer overflow or out-of-bounds reads. An attacker could exploit this to
cause a crash or potentially execute arbitrary code by tricking an
unsuspecting user into processing a specially crafted PNG image. However,
the exact impact is dependent on the application using the library.
(CVE-2015-8126, CVE-2015-8472)

An array-indexing error was discovered in the png_convert_to_rfc1123()
function of libpng. An attacker could possibly use this flaw to cause an
out-of-bounds read by tricking an unsuspecting user into processing a
specially crafted PNG image. (CVE-2015-7981)

All libpng12 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1276416 - CVE-2015-7981 libpng: Out-of-bounds read in png_convert_to_rfc1123
1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libpng12-1.2.50-7.el7_2.src.rpm

x86_64:
libpng12-1.2.50-7.el7_2.i686.rpm
libpng12-1.2.50-7.el7_2.x86_64.rpm
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm
libpng12-devel-1.2.50-7.el7_2.i686.rpm
libpng12-devel-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libpng12-1.2.50-7.el7_2.src.rpm

x86_64:
libpng12-1.2.50-7.el7_2.i686.rpm
libpng12-1.2.50-7.el7_2.x86_64.rpm
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm
libpng12-devel-1.2.50-7.el7_2.i686.rpm
libpng12-devel-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libpng12-1.2.50-7.el7_2.src.rpm

aarch64:
libpng12-1.2.50-7.el7_2.aarch64.rpm
libpng12-debuginfo-1.2.50-7.el7_2.aarch64.rpm

ppc64:
libpng12-1.2.50-7.el7_2.ppc.rpm
libpng12-1.2.50-7.el7_2.ppc64.rpm
libpng12-debuginfo-1.2.50-7.el7_2.ppc.rpm
libpng12-debuginfo-1.2.50-7.el7_2.ppc64.rpm

ppc64le:
libpng12-1.2.50-7.el7_2.ppc64le.rpm
libpng12-debuginfo-1.2.50-7.el7_2.ppc64le.rpm

s390x:
libpng12-1.2.50-7.el7_2.s390.rpm
libpng12-1.2.50-7.el7_2.s390x.rpm
libpng12-debuginfo-1.2.50-7.el7_2.s390.rpm
libpng12-debuginfo-1.2.50-7.el7_2.s390x.rpm

x86_64:
libpng12-1.2.50-7.el7_2.i686.rpm
libpng12-1.2.50-7.el7_2.x86_64.rpm
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
libpng12-debuginfo-1.2.50-7.el7_2.aarch64.rpm
libpng12-devel-1.2.50-7.el7_2.aarch64.rpm

ppc64:
libpng12-debuginfo-1.2.50-7.el7_2.ppc.rpm
libpng12-debuginfo-1.2.50-7.el7_2.ppc64.rpm
libpng12-devel-1.2.50-7.el7_2.ppc.rpm
libpng12-devel-1.2.50-7.el7_2.ppc64.rpm

ppc64le:
libpng12-debuginfo-1.2.50-7.el7_2.ppc64le.rpm
libpng12-devel-1.2.50-7.el7_2.ppc64le.rpm

s390x:
libpng12-debuginfo-1.2.50-7.el7_2.s390.rpm
libpng12-debuginfo-1.2.50-7.el7_2.s390x.rpm
libpng12-devel-1.2.50-7.el7_2.s390.rpm
libpng12-devel-1.2.50-7.el7_2.s390x.rpm

x86_64:
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm
libpng12-devel-1.2.50-7.el7_2.i686.rpm
libpng12-devel-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libpng12-1.2.50-7.el7_2.src.rpm

x86_64:
libpng12-1.2.50-7.el7_2.i686.rpm
libpng12-1.2.50-7.el7_2.x86_64.rpm
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libpng12-debuginfo-1.2.50-7.el7_2.i686.rpm
libpng12-debuginfo-1.2.50-7.el7_2.x86_64.rpm
libpng12-devel-1.2.50-7.el7_2.i686.rpm
libpng12-devel-1.2.50-7.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7981
https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFWaEOWXlSAg2UNWIIRArqQAJiXHpRTjePlByUwb2yeLtnA6ZHDAJ483rVP
N/LWwsGEwId3XWZYVPOUSQ==
=s2GT
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libpng security update
Advisory ID:       RHSA-2015:2596-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2596.html
Issue date:        2015-12-09
CVE Names:         CVE-2015-8126 CVE-2015-8472 
=====================================================================

1. Summary:

Updated libpng packages that fix one security issue are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libpng packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

It was discovered that the png_get_PLTE() and png_set_PLTE() functions of
libpng did not correctly calculate the maximum palette sizes for bit depths
of less than 8. In case an application tried to use these functions in
combination with properly calculated palette sizes, this could lead to a
buffer overflow or out-of-bounds reads. An attacker could exploit this to
cause a crash or potentially execute arbitrary code by tricking an
unsuspecting user into processing a specially crafted PNG image. However,
the exact impact is dependent on the application using the library.
(CVE-2015-8126, CVE-2015-8472)

All libpng users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1281756 - CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libpng-1.5.13-7.el7_2.src.rpm

x86_64:
libpng-1.5.13-7.el7_2.i686.rpm
libpng-1.5.13-7.el7_2.x86_64.rpm
libpng-debuginfo-1.5.13-7.el7_2.i686.rpm
libpng-debuginfo-1.5.13-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libpng-debuginfo-1.5.13-7.el7_2.i686.rpm
libpng-debuginfo-1.5.13-7.el7_2.x86_64.rpm
libpng-devel-1.5.13-7.el7_2.i686.rpm
libpng-devel-1.5.13-7.el7_2.x86_64.rpm
libpng-static-1.5.13-7.el7_2.i686.rpm
libpng-static-1.5.13-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libpng-1.5.13-7.el7_2.src.rpm

x86_64:
libpng-1.5.13-7.el7_2.i686.rpm
libpng-1.5.13-7.el7_2.x86_64.rpm
libpng-debuginfo-1.5.13-7.el7_2.i686.rpm
libpng-debuginfo-1.5.13-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libpng-debuginfo-1.5.13-7.el7_2.i686.rpm
libpng-debuginfo-1.5.13-7.el7_2.x86_64.rpm
libpng-devel-1.5.13-7.el7_2.i686.rpm
libpng-devel-1.5.13-7.el7_2.x86_64.rpm
libpng-static-1.5.13-7.el7_2.i686.rpm
libpng-static-1.5.13-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libpng-1.5.13-7.el7_2.src.rpm

aarch64:
libpng-1.5.13-7.el7_2.aarch64.rpm
libpng-debuginfo-1.5.13-7.el7_2.aarch64.rpm
libpng-devel-1.5.13-7.el7_2.aarch64.rpm

ppc64:
libpng-1.5.13-7.el7_2.ppc.rpm
libpng-1.5.13-7.el7_2.ppc64.rpm
libpng-debuginfo-1.5.13-7.el7_2.ppc.rpm
libpng-debuginfo-1.5.13-7.el7_2.ppc64.rpm
libpng-devel-1.5.13-7.el7_2.ppc.rpm
libpng-devel-1.5.13-7.el7_2.ppc64.rpm

ppc64le:
libpng-1.5.13-7.el7_2.ppc64le.rpm
libpng-debuginfo-1.5.13-7.el7_2.ppc64le.rpm
libpng-devel-1.5.13-7.el7_2.ppc64le.rpm

s390x:
libpng-1.5.13-7.el7_2.s390.rpm
libpng-1.5.13-7.el7_2.s390x.rpm
libpng-debuginfo-1.5.13-7.el7_2.s390.rpm
libpng-debuginfo-1.5.13-7.el7_2.s390x.rpm
libpng-devel-1.5.13-7.el7_2.s390.rpm
libpng-devel-1.5.13-7.el7_2.s390x.rpm

x86_64:
libpng-1.5.13-7.el7_2.i686.rpm
libpng-1.5.13-7.el7_2.x86_64.rpm
libpng-debuginfo-1.5.13-7.el7_2.i686.rpm
libpng-debuginfo-1.5.13-7.el7_2.x86_64.rpm
libpng-devel-1.5.13-7.el7_2.i686.rpm
libpng-devel-1.5.13-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
libpng-debuginfo-1.5.13-7.el7_2.aarch64.rpm
libpng-static-1.5.13-7.el7_2.aarch64.rpm

ppc64:
libpng-debuginfo-1.5.13-7.el7_2.ppc.rpm
libpng-debuginfo-1.5.13-7.el7_2.ppc64.rpm
libpng-static-1.5.13-7.el7_2.ppc.rpm
libpng-static-1.5.13-7.el7_2.ppc64.rpm

ppc64le:
libpng-debuginfo-1.5.13-7.el7_2.ppc64le.rpm
libpng-static-1.5.13-7.el7_2.ppc64le.rpm

s390x:
libpng-debuginfo-1.5.13-7.el7_2.s390.rpm
libpng-debuginfo-1.5.13-7.el7_2.s390x.rpm
libpng-static-1.5.13-7.el7_2.s390.rpm
libpng-static-1.5.13-7.el7_2.s390x.rpm

x86_64:
libpng-debuginfo-1.5.13-7.el7_2.i686.rpm
libpng-debuginfo-1.5.13-7.el7_2.x86_64.rpm
libpng-static-1.5.13-7.el7_2.i686.rpm
libpng-static-1.5.13-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libpng-1.5.13-7.el7_2.src.rpm

x86_64:
libpng-1.5.13-7.el7_2.i686.rpm
libpng-1.5.13-7.el7_2.x86_64.rpm
libpng-debuginfo-1.5.13-7.el7_2.i686.rpm
libpng-debuginfo-1.5.13-7.el7_2.x86_64.rpm
libpng-devel-1.5.13-7.el7_2.i686.rpm
libpng-devel-1.5.13-7.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libpng-debuginfo-1.5.13-7.el7_2.i686.rpm
libpng-debuginfo-1.5.13-7.el7_2.x86_64.rpm
libpng-static-1.5.13-7.el7_2.i686.rpm
libpng-static-1.5.13-7.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8126
https://access.redhat.com/security/cve/CVE-2015-8472
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWaEO+XlSAg2UNWIIRAiT3AJ9UqVAqlU3tjN2lrGLhYTykTrADpgCePUPw
9m4P/DuBS5LXho4OHaQPYhg=
=nfXV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yaBE
-----END PGP SIGNATURE-----