GLSA 201404-03: OptiPNG: User-assisted execution of arbitrary code
Severity: | normal |
Title: | OptiPNG: User-assisted execution of arbitrary code |
Date: | 04/07/2014 |
Bugs: |
|
ID: | 201404-03 |
Synopsis
A use-after-free error in OptiPNG could result in execution of arbitrary code or Denial of Service.Background
OptiPNG is a PNG optimizer that recompresses image files to a smaller size, without losing any information.
Affected packages
Package | Vulnerable | Unaffected | Architecture(s) |
---|---|---|---|
media-gfx/optipng | < 0.7.3 | >= 0.7.3 | All supported architectures |
Description
A use-after-free vulnerability exists in the palette reduction functionality of OptiPNG.
Impact
A remote attacker could entice a user to open a specially crafted image file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.
Workaround
There is no known workaround at this time.
Resolution
All OptiPNG users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-gfx/optipng-0.7.3"
References
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.