Bug 912929 - (CVE-2015-0973) VUL-0: CVE-2015-0973: libpng16: Heap-buffer overflow png_combine_row() with very wide interlaced images
(CVE-2015-0973)
VUL-0: CVE-2015-0973: libpng16: Heap-buffer overflow png_combine_row() with v...
Status: RESOLVED FIXED
Classification: Novell Products
Product: SUSE Security Incidents
Classification: Novell Products
Component: Incidents
unspecified
Other Other
: P3 - Medium : Major
: ---
Assigned To: Security Team bot
Security Team bot
https://smash.suse.de/issue/112209/
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2015-01-13 13:52 UTC by Victor Pereira
Modified: 2015-02-17 14:45 UTC (History)
2 users (show)

See Also:
Found By: Security Response Team
Services Priority:
Business Priority:
Blocker: ---
Marketing QA Status: ---
IT Deployment: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Victor Pereira 2015-01-13 13:52:31 UTC
A heap-based overflow was found in the png_combine_row() function of the libpng library, when very large interlaced images were used. This flaw was fixed in libpng-1.5.21 and 1.6.16.

Upstream patch:

http://sourceforge.net/p/libpng/code/ci/dc294204b641373bc6eb603075a8b98f51a75dd8/

External Reference:

http://seclists.org/oss-sec/2014/q4/1133



References:
https://bugzilla.redhat.com/show_bug.cgi?id=1177327
Comment 2 Petr Gajdos 2015-01-13 14:17:01 UTC
(In reply to Victor Pereira from comment #0)
> A heap-based overflow was found in the png_combine_row() function of the
> libpng library, when very large interlaced images were used. This flaw was
> fixed in libpng-1.5.21 and 1.6.16.
> 
> Upstream patch:
> 
> http://sourceforge.net/p/libpng/code/ci/
> dc294204b641373bc6eb603075a8b98f51a75dd8/

Hmm, this is exactly the same commit that you provide in bug 912076 comment 0. What I am missing?
Comment 3 Petr Gajdos 2015-01-13 16:34:17 UTC
(In reply to Petr Gajdos from comment #2)
> (In reply to Victor Pereira from comment #0)
> > A heap-based overflow was found in the png_combine_row() function of the
> > libpng library, when very large interlaced images were used. This flaw was
> > fixed in libpng-1.5.21 and 1.6.16.
> > 
> > Upstream patch:
> > 
> > http://sourceforge.net/p/libpng/code/ci/
> > dc294204b641373bc6eb603075a8b98f51a75dd8/
> 
> Hmm, this is exactly the same commit that you provide in bug 912076 comment
> 0. What I am missing?

Bug 912076 comment 0 seems to be wrong. According
http://www.openwall.com/lists/oss-security/2015/01/10/1
CVE-2015-0973 should be indeed used for commit in comment 0.
Comment 6 Petr Gajdos 2015-01-13 18:16:00 UTC
openSUSE: mr#281058
sle12:    mr#48203
Comment 7 Swamp Workflow Management 2015-01-13 23:00:38 UTC
bugbot adjusting priority
Comment 8 Swamp Workflow Management 2015-01-20 13:05:10 UTC
SUSE-SU-2015:0092-1: An update that fixes two vulnerabilities is now available.

Category: security (important)
Bug References: 912076,912929
CVE References: CVE-2014-9495,CVE-2015-0973
Sources used:
SUSE Linux Enterprise Software Development Kit 12 (src):    libpng16-1.6.8-5.1
SUSE Linux Enterprise Server 12 (src):    libpng16-1.6.8-5.1
SUSE Linux Enterprise Desktop 12 (src):    libpng16-1.6.8-5.1
Comment 9 Swamp Workflow Management 2015-01-28 17:05:54 UTC
openSUSE-SU-2015:0161-1: An update that fixes two vulnerabilities is now available.

Category: security (important)
Bug References: 912076,912929
CVE References: CVE-2014-9495,CVE-2015-0973
Sources used:
openSUSE 13.2 (src):    libpng16-1.6.13-2.4.1
openSUSE 13.1 (src):    libpng16-1.6.6-16.1
Comment 10 Victor Pereira 2015-02-17 14:45:31 UTC
released.