Bug 17304 - libpng, libpng12 new security issue CVE-2015-8472
Summary: libpng, libpng12 new security issue CVE-2015-8472
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: i586 Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/667312/
Whiteboard: has_procedure advisory MGA5-32-OK MGA...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2015-12-07 17:03 CET by David Walser
Modified: 2015-12-16 22:01 CET (History)
3 users (show)

See Also:
Source RPM: libpng12-1.2.54-1.mga5.src.rpm, libpng-1.6.19-1.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2015-12-07 17:03:55 CET
It was announced that the fix for CVE-2015-8126 was incomplete on December 3:
http://openwall.com/lists/oss-security/2015/12/03/6

A CVE was assigned for the incomplete fix on December 4:
http://openwall.com/lists/oss-security/2015/12/05/5

The issue is completely fixed in 1.6.20 and 1.2.55.  It is not believed to actually affect anything, so this is a minor issue.

Updated packages uploaded for Mageia 5 and Cauldron.

Advisory:
========================

Updated libpng and libpng12 packages fix security vulnerability:

The fix for CVE-2015-8126 was incomplete.  While it defended against the
potential overrun while reading PNG files, it did not detect a potential
overrun by applications using png_set_PLTE directly (CVE-2015-8472).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8472
http://advisories.mageia.org/MGASA-2015-0451.html
http://openwall.com/lists/oss-security/2015/12/05/5
========================

Updated packages in core/updates_testing:
========================
libpng12_0-1.2.55-1.mga5
libpng12-devel-1.2.55-1.mga5
libpng16_16-1.6.20-1.mga5
libpng-devel-1.6.20-1.mga5

from SRPMS:
libpng12-1.2.55-1.mga5.src.rpm
libpng-1.6.20-1.mga5.src.rpm

Reproducible: 

Steps to Reproduce:
Comment 1 David Walser 2015-12-07 17:04:23 CET
These can be tested using xv (libpng12) and Firefox or GIMP (libpng).

Whiteboard: (none) => has_procedure

Comment 2 David Walser 2015-12-09 18:41:10 CET
RedHat has issued an advisory for this today (December 9):
https://rhn.redhat.com/errata/RHSA-2015-2596.html

URL: (none) => http://lwn.net/Vulnerabilities/667312/

Comment 3 David Walser 2015-12-10 16:16:12 CET
Another fix is upcoming in libpng12:
http://openwall.com/lists/oss-security/2015/12/10/7

libpng isn't affected, so feel free to proceed testing that one.
Comment 4 David Walser 2015-12-11 19:24:21 CET
(In reply to David Walser from comment #3)
> Another fix is upcoming in libpng12:
> http://openwall.com/lists/oss-security/2015/12/10/7

This will be CVE-2015-8540:
http://openwall.com/lists/oss-security/2015/12/11/1
Comment 5 Brian Rockwell 2015-12-11 20:05:51 CET
HI David,
let me know when next fix is in, I'll try it. 


Brian

CC: (none) => brtians1

Comment 6 William Kenney 2015-12-14 16:02:58 CET
In VirtualBox, M5, KDE, 32-bit

Package(s) under test:
libpng12_0 libpng16_16

default install of libpng12_0 & libpng16_16

[root@localhost wilcal]# urpmi libpng12_0
Package libpng12_0-1.2.54-1.mga5.i586 is already installed
[root@localhost wilcal]# urpmi libpng16_16
Package libpng16_16-1.6.19-1.mga5.i586 is already installed
[root@localhost wilcal]# urpmi xv
Package xv-3.10a-15.mga5.nonfree.i586 is already installed
[root@localhost wilcal]# urpmi gimp
Package gimp-2.8.14-4.mga5.i586 is already installed

A png file created by a vlc video frame clip can be modified,
and saved, by xv as a png file. The same png file can be modified,
and saved, by gimp, as a png file.

install libpng12_0 & libpng16_16 from updates_testing

[root@localhost wilcal]# urpmi libpng12_0
Package libpng12_0-1.2.55-1.mga5.i586 is already installed
[root@localhost wilcal]# urpmi libpng16_16
Package libpng16_16-1.6.20-1.mga5.i586 is already installed
[root@localhost wilcal]# urpmi xv
Package xv-3.10a-15.mga5.nonfree.i586 is already installed
[root@localhost wilcal]# urpmi gimp
Package gimp-2.8.14-4.mga5.i586 is already installed

A png file created by a vlc video frame clip can be modified,
and saved, by xv as a png file. The same png file can be modified,
and saved, by gimp, as a png file.

CC: (none) => wilcal.int
Whiteboard: has_procedure => has_procedure MGA5-32-OK

Comment 7 William Kenney 2015-12-14 16:20:47 CET
In VirtualBox, M5, KDE, 64-bit

Package(s) under test:
lib64png12_0 lib64png16_16

default install of lib64png12_0 & lib64png16_16

[root@localhost wilcal]# urpmi lib64png12_0
Package lib64png12_0-1.2.54-1.mga5.x86_64 is already installed
[root@localhost wilcal]# urpmi lib64png16_16
Package lib64png16_16-1.6.19-1.mga5.x86_64 is already installed
[root@localhost wilcal]# urpmi xv
Package xv-3.10a-15.mga5.nonfree.x86_64 is already installed
[root@localhost wilcal]# urpmi gimp
Package gimp-2.8.14-4.mga5.x86_64 is already installed

A png file created by a vlc video frame clip can be modified,
and saved, by xv as a png file. The same png file can be modified,
and saved, by gimp, as a png file.

install lib64png12_0 & lib64png16_16 from updates_testing

[root@localhost wilcal]# urpmi lib64png12_0
Package lib64png12_0-1.2.55-1.mga5.x86_64 is already installed
[root@localhost wilcal]# urpmi lib64png16_16
Package lib64png16_16-1.6.20-1.mga5.x86_64 is already installed
[root@localhost wilcal]# urpmi xv
Package xv-3.10a-15.mga5.nonfree.x86_64 is already installed
[root@localhost wilcal]# urpmi gimp
Package gimp-2.8.14-4.mga5.x86_64 is already installed

A png file created by a vlc video frame clip can be modified,
and saved, by xv as a png file. The same png file can be modified,
and saved, by gimp, as a png file.
William Kenney 2015-12-14 16:21:06 CET

Whiteboard: has_procedure MGA5-32-OK => has_procedure MGA5-32-OK MGA5-64-OK

Comment 8 William Kenney 2015-12-14 16:21:44 CET
This update works fine.
Testing complete for MGA5, 32-bit & 64-bit
Validating the update.
Could someone from the sysadmin team push to updates.
Thanks

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 9 David Walser 2015-12-14 17:30:23 CET
Yeah, go ahead with this update.  The fix for CVE-2015-8540 still hasn't landed, so I'll file another bug for that.
Comment 10 claire robinson 2015-12-14 18:11:16 CET
Advisory uploaded.

Whiteboard: has_procedure MGA5-32-OK MGA5-64-OK => has_procedure advisory MGA5-32-OK MGA5-64-OK

Comment 11 Mageia Robot 2015-12-16 22:01:56 CET
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0473.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.