Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Libpng Patches Flaw Introduced in 1995

The updates released for the “libpng” library in late December patch an old vulnerability introduced by developers in 1995.

Libpng is the official Portable Network Graphics (PNG) reference library. The platform-independent library has been around for more than two decades and it has been used by various projects, including many Linux distributions.

The updates released for the “libpng” library in late December patch an old vulnerability introduced by developers in 1995.

Libpng is the official Portable Network Graphics (PNG) reference library. The platform-independent library has been around for more than two decades and it has been used by various projects, including many Linux distributions.

Versions 1.6.26, 1.5.27, 1.4.19, 1.2.56, 1.0.66 and prior are affected by a null pointer dereference vulnerability related to the png_set_text_2() function. The security hole, tracked as CVE-2016-10087, only affects PNG image editors – viewing apps are not impacted – and it cannot be exploited without user interaction. Exploitation of the flaw can lead to a denial-of-service (DoS) condition.

“To be vulnerable, an application has to load a text chunk into the png structure, then delete all text, then add another text chunk to the same png structure, which seems to be an unlikely sequence, but it has happened,” developers of the Slackware Linux distro said in an advisory.

The vulnerability, discovered and patched by Patrick Keshishian, was introduced in June 1995, in version 0.71. The issue was resolved in late December with the release of libpng versions 1.6.27, 1.5.28, 1.4.20, 1.2.57 and 1.0.67.

In addition to Slackware, the developers of Red Hat, Debian, Gentoo, ArchLinux and SuSE have also published advisories for the flaw. However, the issue has been classified as a low-severity bug and only some Linux distributions have released patches.

Two dozen vulnerability warnings have been published on the official libpng website since 2004, including for DoS and code execution issues. However, CVE-2016-10087 was the only flaw identified and patched in 2016. In the previous year, libpng developers addressed three security holes, including a couple of memory corruption vulnerabilities.

Related Reading: Code Execution Flaws Patched in HDF5 Library

Advertisement. Scroll to continue reading.

Related Reading: X.Org Library Flaws Allow Privilege Escalation, DoS Attacks

Related Reading: Several Vulnerabilities Patched in Libarchive Library

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.