[RHSA-2010:0534-01] Important: libpng security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Jul 14 17:51:22 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libpng security update
Advisory ID:       RHSA-2010:0534-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0534.html
Issue date:        2010-07-14
CVE Names:         CVE-2009-2042 CVE-2010-0205 CVE-2010-1205 
                   CVE-2010-2249 
=====================================================================

1. Summary:

Updated libpng and libpng10 packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 3, 4, and 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The libpng packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.

A memory corruption flaw was found in the way applications, using the
libpng library and its progressive reading method, decoded certain PNG
images. An attacker could create a specially-crafted PNG image that, when
opened, could cause an application using libpng to crash or, potentially,
execute arbitrary code with the privileges of the user running the
application. (CVE-2010-1205)

A denial of service flaw was found in the way applications using the libpng
library decoded PNG images that have certain, highly compressed ancillary
chunks. An attacker could create a specially-crafted PNG image that could
cause an application using libpng to consume excessive amounts of memory
and CPU time, and possibly crash. (CVE-2010-0205)

A memory leak flaw was found in the way applications using the libpng
library decoded PNG images that use the Physical Scale (sCAL) extension. An
attacker could create a specially-crafted PNG image that could cause an
application using libpng to exhaust all available memory and possibly crash
or exit. (CVE-2010-2249)

A sensitive information disclosure flaw was found in the way applications
using the libpng library processed 1-bit interlaced PNG images. An attacker
could create a specially-crafted PNG image that could cause an application
using libpng to disclose uninitialized memory. (CVE-2009-2042)

Users of libpng and libpng10 should upgrade to these updated packages,
which contain backported patches to correct these issues. All running
applications using libpng or libpng10 must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

504782 - CVE-2009-2042 libpng: Interlaced Images Information Disclosure Vulnerability
566234 - CVE-2010-0205 libpng: excessive memory consumption due to highly compressed huge ancillary chunk
608238 - CVE-2010-1205 libpng: out-of-bounds memory write
608644 - CVE-2010-2249 libpng: Memory leak when processing Physical Scale (sCAL) images

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libpng-1.2.2-30.src.rpm
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libpng10-1.0.13-21.src.rpm

i386:
libpng-1.2.2-30.i386.rpm
libpng-debuginfo-1.2.2-30.i386.rpm
libpng-devel-1.2.2-30.i386.rpm
libpng10-1.0.13-21.i386.rpm
libpng10-debuginfo-1.0.13-21.i386.rpm
libpng10-devel-1.0.13-21.i386.rpm

ia64:
libpng-1.2.2-30.i386.rpm
libpng-1.2.2-30.ia64.rpm
libpng-debuginfo-1.2.2-30.i386.rpm
libpng-debuginfo-1.2.2-30.ia64.rpm
libpng-devel-1.2.2-30.ia64.rpm
libpng10-1.0.13-21.i386.rpm
libpng10-1.0.13-21.ia64.rpm
libpng10-debuginfo-1.0.13-21.i386.rpm
libpng10-debuginfo-1.0.13-21.ia64.rpm
libpng10-devel-1.0.13-21.ia64.rpm

ppc:
libpng-1.2.2-30.ppc.rpm
libpng-1.2.2-30.ppc64.rpm
libpng-debuginfo-1.2.2-30.ppc.rpm
libpng-debuginfo-1.2.2-30.ppc64.rpm
libpng-devel-1.2.2-30.ppc.rpm
libpng10-1.0.13-21.ppc.rpm
libpng10-1.0.13-21.ppc64.rpm
libpng10-debuginfo-1.0.13-21.ppc.rpm
libpng10-debuginfo-1.0.13-21.ppc64.rpm
libpng10-devel-1.0.13-21.ppc.rpm

s390:
libpng-1.2.2-30.s390.rpm
libpng-debuginfo-1.2.2-30.s390.rpm
libpng-devel-1.2.2-30.s390.rpm
libpng10-1.0.13-21.s390.rpm
libpng10-debuginfo-1.0.13-21.s390.rpm
libpng10-devel-1.0.13-21.s390.rpm

s390x:
libpng-1.2.2-30.s390.rpm
libpng-1.2.2-30.s390x.rpm
libpng-debuginfo-1.2.2-30.s390.rpm
libpng-debuginfo-1.2.2-30.s390x.rpm
libpng-devel-1.2.2-30.s390x.rpm
libpng10-1.0.13-21.s390.rpm
libpng10-1.0.13-21.s390x.rpm
libpng10-debuginfo-1.0.13-21.s390.rpm
libpng10-debuginfo-1.0.13-21.s390x.rpm
libpng10-devel-1.0.13-21.s390x.rpm

x86_64:
libpng-1.2.2-30.i386.rpm
libpng-1.2.2-30.x86_64.rpm
libpng-debuginfo-1.2.2-30.i386.rpm
libpng-debuginfo-1.2.2-30.x86_64.rpm
libpng-devel-1.2.2-30.x86_64.rpm
libpng10-1.0.13-21.i386.rpm
libpng10-1.0.13-21.x86_64.rpm
libpng10-debuginfo-1.0.13-21.i386.rpm
libpng10-debuginfo-1.0.13-21.x86_64.rpm
libpng10-devel-1.0.13-21.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libpng-1.2.2-30.src.rpm
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libpng10-1.0.13-21.src.rpm

i386:
libpng-1.2.2-30.i386.rpm
libpng-debuginfo-1.2.2-30.i386.rpm
libpng-devel-1.2.2-30.i386.rpm
libpng10-1.0.13-21.i386.rpm
libpng10-debuginfo-1.0.13-21.i386.rpm
libpng10-devel-1.0.13-21.i386.rpm

x86_64:
libpng-1.2.2-30.i386.rpm
libpng-1.2.2-30.x86_64.rpm
libpng-debuginfo-1.2.2-30.i386.rpm
libpng-debuginfo-1.2.2-30.x86_64.rpm
libpng-devel-1.2.2-30.x86_64.rpm
libpng10-1.0.13-21.i386.rpm
libpng10-1.0.13-21.x86_64.rpm
libpng10-debuginfo-1.0.13-21.i386.rpm
libpng10-debuginfo-1.0.13-21.x86_64.rpm
libpng10-devel-1.0.13-21.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libpng-1.2.2-30.src.rpm
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libpng10-1.0.13-21.src.rpm

i386:
libpng-1.2.2-30.i386.rpm
libpng-debuginfo-1.2.2-30.i386.rpm
libpng-devel-1.2.2-30.i386.rpm
libpng10-1.0.13-21.i386.rpm
libpng10-debuginfo-1.0.13-21.i386.rpm
libpng10-devel-1.0.13-21.i386.rpm

ia64:
libpng-1.2.2-30.i386.rpm
libpng-1.2.2-30.ia64.rpm
libpng-debuginfo-1.2.2-30.i386.rpm
libpng-debuginfo-1.2.2-30.ia64.rpm
libpng-devel-1.2.2-30.ia64.rpm
libpng10-1.0.13-21.i386.rpm
libpng10-1.0.13-21.ia64.rpm
libpng10-debuginfo-1.0.13-21.i386.rpm
libpng10-debuginfo-1.0.13-21.ia64.rpm
libpng10-devel-1.0.13-21.ia64.rpm

x86_64:
libpng-1.2.2-30.i386.rpm
libpng-1.2.2-30.x86_64.rpm
libpng-debuginfo-1.2.2-30.i386.rpm
libpng-debuginfo-1.2.2-30.x86_64.rpm
libpng-devel-1.2.2-30.x86_64.rpm
libpng10-1.0.13-21.i386.rpm
libpng10-1.0.13-21.x86_64.rpm
libpng10-debuginfo-1.0.13-21.i386.rpm
libpng10-debuginfo-1.0.13-21.x86_64.rpm
libpng10-devel-1.0.13-21.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libpng-1.2.2-30.src.rpm
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libpng10-1.0.13-21.src.rpm

i386:
libpng-1.2.2-30.i386.rpm
libpng-debuginfo-1.2.2-30.i386.rpm
libpng-devel-1.2.2-30.i386.rpm
libpng10-1.0.13-21.i386.rpm
libpng10-debuginfo-1.0.13-21.i386.rpm
libpng10-devel-1.0.13-21.i386.rpm

ia64:
libpng-1.2.2-30.i386.rpm
libpng-1.2.2-30.ia64.rpm
libpng-debuginfo-1.2.2-30.i386.rpm
libpng-debuginfo-1.2.2-30.ia64.rpm
libpng-devel-1.2.2-30.ia64.rpm
libpng10-1.0.13-21.i386.rpm
libpng10-1.0.13-21.ia64.rpm
libpng10-debuginfo-1.0.13-21.i386.rpm
libpng10-debuginfo-1.0.13-21.ia64.rpm
libpng10-devel-1.0.13-21.ia64.rpm

x86_64:
libpng-1.2.2-30.i386.rpm
libpng-1.2.2-30.x86_64.rpm
libpng-debuginfo-1.2.2-30.i386.rpm
libpng-debuginfo-1.2.2-30.x86_64.rpm
libpng-devel-1.2.2-30.x86_64.rpm
libpng10-1.0.13-21.i386.rpm
libpng10-1.0.13-21.x86_64.rpm
libpng10-debuginfo-1.0.13-21.i386.rpm
libpng10-debuginfo-1.0.13-21.x86_64.rpm
libpng10-devel-1.0.13-21.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libpng-1.2.7-3.el4_8.3.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libpng10-1.0.16-3.el4_8.4.src.rpm

i386:
libpng-1.2.7-3.el4_8.3.i386.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.i386.rpm
libpng-devel-1.2.7-3.el4_8.3.i386.rpm
libpng10-1.0.16-3.el4_8.4.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.i386.rpm
libpng10-devel-1.0.16-3.el4_8.4.i386.rpm

ia64:
libpng-1.2.7-3.el4_8.3.i386.rpm
libpng-1.2.7-3.el4_8.3.ia64.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.i386.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.ia64.rpm
libpng-devel-1.2.7-3.el4_8.3.ia64.rpm
libpng10-1.0.16-3.el4_8.4.i386.rpm
libpng10-1.0.16-3.el4_8.4.ia64.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.ia64.rpm
libpng10-devel-1.0.16-3.el4_8.4.ia64.rpm

ppc:
libpng-1.2.7-3.el4_8.3.ppc.rpm
libpng-1.2.7-3.el4_8.3.ppc64.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.ppc.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.ppc64.rpm
libpng-devel-1.2.7-3.el4_8.3.ppc.rpm
libpng10-1.0.16-3.el4_8.4.ppc.rpm
libpng10-1.0.16-3.el4_8.4.ppc64.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.ppc.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.ppc64.rpm
libpng10-devel-1.0.16-3.el4_8.4.ppc.rpm

s390:
libpng-1.2.7-3.el4_8.3.s390.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.s390.rpm
libpng-devel-1.2.7-3.el4_8.3.s390.rpm
libpng10-1.0.16-3.el4_8.4.s390.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.s390.rpm
libpng10-devel-1.0.16-3.el4_8.4.s390.rpm

s390x:
libpng-1.2.7-3.el4_8.3.s390.rpm
libpng-1.2.7-3.el4_8.3.s390x.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.s390.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.s390x.rpm
libpng-devel-1.2.7-3.el4_8.3.s390x.rpm
libpng10-1.0.16-3.el4_8.4.s390.rpm
libpng10-1.0.16-3.el4_8.4.s390x.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.s390.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.s390x.rpm
libpng10-devel-1.0.16-3.el4_8.4.s390x.rpm

x86_64:
libpng-1.2.7-3.el4_8.3.i386.rpm
libpng-1.2.7-3.el4_8.3.x86_64.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.i386.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.x86_64.rpm
libpng-devel-1.2.7-3.el4_8.3.x86_64.rpm
libpng10-1.0.16-3.el4_8.4.i386.rpm
libpng10-1.0.16-3.el4_8.4.x86_64.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.x86_64.rpm
libpng10-devel-1.0.16-3.el4_8.4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libpng-1.2.7-3.el4_8.3.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libpng10-1.0.16-3.el4_8.4.src.rpm

i386:
libpng-1.2.7-3.el4_8.3.i386.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.i386.rpm
libpng-devel-1.2.7-3.el4_8.3.i386.rpm
libpng10-1.0.16-3.el4_8.4.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.i386.rpm
libpng10-devel-1.0.16-3.el4_8.4.i386.rpm

x86_64:
libpng-1.2.7-3.el4_8.3.i386.rpm
libpng-1.2.7-3.el4_8.3.x86_64.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.i386.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.x86_64.rpm
libpng-devel-1.2.7-3.el4_8.3.x86_64.rpm
libpng10-1.0.16-3.el4_8.4.i386.rpm
libpng10-1.0.16-3.el4_8.4.x86_64.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.x86_64.rpm
libpng10-devel-1.0.16-3.el4_8.4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libpng-1.2.7-3.el4_8.3.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libpng10-1.0.16-3.el4_8.4.src.rpm

i386:
libpng-1.2.7-3.el4_8.3.i386.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.i386.rpm
libpng-devel-1.2.7-3.el4_8.3.i386.rpm
libpng10-1.0.16-3.el4_8.4.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.i386.rpm
libpng10-devel-1.0.16-3.el4_8.4.i386.rpm

ia64:
libpng-1.2.7-3.el4_8.3.i386.rpm
libpng-1.2.7-3.el4_8.3.ia64.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.i386.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.ia64.rpm
libpng-devel-1.2.7-3.el4_8.3.ia64.rpm
libpng10-1.0.16-3.el4_8.4.i386.rpm
libpng10-1.0.16-3.el4_8.4.ia64.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.ia64.rpm
libpng10-devel-1.0.16-3.el4_8.4.ia64.rpm

x86_64:
libpng-1.2.7-3.el4_8.3.i386.rpm
libpng-1.2.7-3.el4_8.3.x86_64.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.i386.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.x86_64.rpm
libpng-devel-1.2.7-3.el4_8.3.x86_64.rpm
libpng10-1.0.16-3.el4_8.4.i386.rpm
libpng10-1.0.16-3.el4_8.4.x86_64.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.x86_64.rpm
libpng10-devel-1.0.16-3.el4_8.4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libpng-1.2.7-3.el4_8.3.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libpng10-1.0.16-3.el4_8.4.src.rpm

i386:
libpng-1.2.7-3.el4_8.3.i386.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.i386.rpm
libpng-devel-1.2.7-3.el4_8.3.i386.rpm
libpng10-1.0.16-3.el4_8.4.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.i386.rpm
libpng10-devel-1.0.16-3.el4_8.4.i386.rpm

ia64:
libpng-1.2.7-3.el4_8.3.i386.rpm
libpng-1.2.7-3.el4_8.3.ia64.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.i386.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.ia64.rpm
libpng-devel-1.2.7-3.el4_8.3.ia64.rpm
libpng10-1.0.16-3.el4_8.4.i386.rpm
libpng10-1.0.16-3.el4_8.4.ia64.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.ia64.rpm
libpng10-devel-1.0.16-3.el4_8.4.ia64.rpm

x86_64:
libpng-1.2.7-3.el4_8.3.i386.rpm
libpng-1.2.7-3.el4_8.3.x86_64.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.i386.rpm
libpng-debuginfo-1.2.7-3.el4_8.3.x86_64.rpm
libpng-devel-1.2.7-3.el4_8.3.x86_64.rpm
libpng10-1.0.16-3.el4_8.4.i386.rpm
libpng10-1.0.16-3.el4_8.4.x86_64.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.i386.rpm
libpng10-debuginfo-1.0.16-3.el4_8.4.x86_64.rpm
libpng10-devel-1.0.16-3.el4_8.4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libpng-1.2.10-7.1.el5_5.3.src.rpm

i386:
libpng-1.2.10-7.1.el5_5.3.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.i386.rpm
libpng-devel-1.2.10-7.1.el5_5.3.i386.rpm

x86_64:
libpng-1.2.10-7.1.el5_5.3.i386.rpm
libpng-1.2.10-7.1.el5_5.3.x86_64.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libpng-1.2.10-7.1.el5_5.3.src.rpm

i386:
libpng-debuginfo-1.2.10-7.1.el5_5.3.i386.rpm
libpng-devel-1.2.10-7.1.el5_5.3.i386.rpm

x86_64:
libpng-debuginfo-1.2.10-7.1.el5_5.3.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.x86_64.rpm
libpng-devel-1.2.10-7.1.el5_5.3.i386.rpm
libpng-devel-1.2.10-7.1.el5_5.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libpng-1.2.10-7.1.el5_5.3.src.rpm

i386:
libpng-1.2.10-7.1.el5_5.3.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.i386.rpm
libpng-devel-1.2.10-7.1.el5_5.3.i386.rpm

ia64:
libpng-1.2.10-7.1.el5_5.3.i386.rpm
libpng-1.2.10-7.1.el5_5.3.ia64.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.ia64.rpm
libpng-devel-1.2.10-7.1.el5_5.3.ia64.rpm

ppc:
libpng-1.2.10-7.1.el5_5.3.ppc.rpm
libpng-1.2.10-7.1.el5_5.3.ppc64.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.ppc.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.ppc64.rpm
libpng-devel-1.2.10-7.1.el5_5.3.ppc.rpm
libpng-devel-1.2.10-7.1.el5_5.3.ppc64.rpm

s390x:
libpng-1.2.10-7.1.el5_5.3.s390.rpm
libpng-1.2.10-7.1.el5_5.3.s390x.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.s390.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.s390x.rpm
libpng-devel-1.2.10-7.1.el5_5.3.s390.rpm
libpng-devel-1.2.10-7.1.el5_5.3.s390x.rpm

x86_64:
libpng-1.2.10-7.1.el5_5.3.i386.rpm
libpng-1.2.10-7.1.el5_5.3.x86_64.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.i386.rpm
libpng-debuginfo-1.2.10-7.1.el5_5.3.x86_64.rpm
libpng-devel-1.2.10-7.1.el5_5.3.i386.rpm
libpng-devel-1.2.10-7.1.el5_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-2042.html
https://www.redhat.com/security/data/cve/CVE-2010-0205.html
https://www.redhat.com/security/data/cve/CVE-2010-1205.html
https://www.redhat.com/security/data/cve/CVE-2010-2249.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMPfjqXlSAg2UNWIIRAifAAKCVFsf5tiMGOtIwDUoYi0wW1UKJQQCfZGPv
9LOUcICHlrMbhaETYjUVy8E=
=ZO9D
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list