Ubuntu update for libpng



Published: 2022-05-23
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-12652
CVE-2018-14048
CWE-ID CWE-20
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libpng3 (Ubuntu package)
Operating systems & Components / Operating system package or component

libpng12-dev (Ubuntu package)
Operating systems & Components / Operating system package or component

libpng12-0 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU19180

Risk: Low

CVSSv3.1: 2.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12652

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in libpng when checking the chuck length against the user limit. A remote attacker can supply a specially crafted PNG image and crash the affected application.

Mitigation

Update the affected package libpng to the latest version.

Vulnerable software versions

Ubuntu: 16.04

libpng3 (Ubuntu package): before 1.2.541u buntu1.1+esm1

libpng12-dev (Ubuntu package): before 1.2.541u buntu1.1+esm1

libpng12-0 (Ubuntu package): before 1.2.541u buntu1.1+esm1

External links

http://ubuntu.com/security/notices/USN-5432-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU18304

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14048

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing images within the png_free_data() function in png.c. A remote attacker can create a specially crafted image, pass it to the affected application, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libpng to the latest version.

Vulnerable software versions

Ubuntu: 16.04

libpng3 (Ubuntu package): before 1.2.541u buntu1.1+esm1

libpng12-dev (Ubuntu package): before 1.2.541u buntu1.1+esm1

libpng12-0 (Ubuntu package): before 1.2.541u buntu1.1+esm1

External links

http://ubuntu.com/security/notices/USN-5432-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###