From ${URL} : Common Vulnerabilities and Exposures assigned an identifier CVE-2014-0333 to the following vulnerability: Name: CVE-2014-0333 URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0333 Assigned: 20131205 Reference: CONFIRM:ftp://ftp.simplesystems.org/pub/png/src/libpng16/patch-libpng16-vu684412.diff Reference: https://sourceforge.net/projects/libpng/files/libpng16/patch-libpng16-vu684412.diff Reference: CERT-VN:VU#684412 Reference: http://www.kb.cert.org/vuls/id/684412 The png_push_read_chunk function in pngpread.c in the progressive decoder in libpng 1.6.x through 1.6.9 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an IDAT chunk with a length of zero. The upstream commit is here: http://sourceforge.net/p/libpng/code/ci/713a20c57d344b558e48ad8be157c2dd751c8815/ Note that this only affects libpng 1.6.0 through 1.6.9. @maintainer(s): after the bump, in case we need to stabilize the package, please let us know if it is ready for the stabilization or not.
Test and stabilize for this security bug: =media-libs/libpng-1.6.10 alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 Plus, amd64 and x86 should also stabilize: =media-libs/libpng-1.5.18 amd64 x86 =media-libs/libpng-1.2.51 amd64 x86
Stable for HPPA.
arm stable
amd64/x86 stable
ppc stable
alpha stable
CVE-2014-0333 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0333): The png_push_read_chunk function in pngpread.c in the progressive decoder in libpng 1.6.x through 1.6.9 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an IDAT chunk with a length of zero.
ppc64 stable
ia64 stable
sparc stable. Maintainer(s), please cleanup. Security, please add it to the existing request, or file a new one.
Arches and Maintainer(s), Thank you for your work. Added to new GLSA Request
This issue was resolved and addressed in GLSA 201408-06 at http://security.gentoo.org/glsa/glsa-201408-06.xml by GLSA coordinator Mikle Kolyada (Zlogene).