CERTA-2009-AVI-073
Vulnerability from certfr_avis

Une vulnérabilité dans libpng permet à une personne malintentionnée d'exécuter du code arbitraire à distance.

Description

Une erreur dans la gestion des tableaux de pointeur de libpng permet à une personne malveillante d'exécuter du code arbitraire à distance via un fichier PNG spécialement construit.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
N/A N/A toutes les versions antérieures à la 1.2.35.
N/A N/A Toutes les versions antérieures à la 1.0.43 ;

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "toutes les versions ant\u00e9rieures \u00e0 la 1.2.35.",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "N/A",
          "scada": false
        }
      }
    },
    {
      "description": "Toutes les versions ant\u00e9rieures \u00e0 la 1.0.43 ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "N/A",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Description\n\nUne erreur dans la gestion des tableaux de pointeur de libpng permet \u00e0\nune personne malveillante d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance via\nun fichier PNG sp\u00e9cialement construit.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2009-0040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0040"
    }
  ],
  "initial_release_date": "2009-02-20T00:00:00",
  "last_revision_date": "2009-06-12T00:00:00",
  "links": [
    {
      "title": "Site de t\u00e9l\u00e9chargement du projet libpng :",
      "url": "http://sourceforge.net/projects/libpng"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 VMware VMSA-2009-0007 :",
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0007.html"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Sun Solaris du 28 mai 2009 :",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2009:0333 du 04 mars 2009    :",
      "url": "http://rhn.redhat.com/errata/RHSA-2009-0333.html"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Gentoo GLSA-200804-15 du 15 avril 2008    :",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-15.xml"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SuSE SuSE-SR:2009:005 du 02 mars 2009    :",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2009:0340 du 04 mars 2009    :",
      "url": "http://rhn.redhat.com/errata/RHSA-2009-0340.html"
    }
  ],
  "reference": "CERTA-2009-AVI-073",
  "revisions": [
    {
      "description": "version initiale.",
      "revision_date": "2009-02-20T00:00:00.000000"
    },
    {
      "description": "ajout des r\u00e9f\u00e9rences aux bulletins de s\u00e9curit\u00e9 Gentoo, Red Hat et SuSE.",
      "revision_date": "2009-03-06T00:00:00.000000"
    },
    {
      "description": "ajout des r\u00e9f\u00e9rences aux bulletins de s\u00e9curit\u00e9 VMware et Sun Solaris.",
      "revision_date": "2009-06-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 dans libpng permet \u00e0 une personne malintentionn\u00e9e\nd\u0027ex\u00e9cuter du code arbitraire \u00e0 distance.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans libpng",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 du projet libpng",
      "url": "http://downloads.sourceforge.net/libpng/libpng-1.2.34-ADVISORY.txt"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…