ghsa-qjvj-64rf-p4qg
Vulnerability from github
Published
2022-05-02 06:10
Modified
2022-05-02 06:10
VLAI Severity ?
Details
The png_decompress_chunk function in pngrutil.c in libpng 1.0.x before 1.0.53, 1.2.x before 1.2.43, and 1.4.x before 1.4.1 does not properly handle compressed ancillary-chunk data that has a disproportionately large uncompressed representation, which allows remote attackers to cause a denial of service (memory and CPU consumption, and application hang) via a crafted PNG file, as demonstrated by use of the deflate compression method on data composed of many occurrences of the same character, related to a "decompression bomb" attack.
{
"affected": [],
"aliases": [
"CVE-2010-0205"
],
"database_specific": {
"cwe_ids": [
"CWE-400"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2010-03-03T19:30:00Z",
"severity": "MODERATE"
},
"details": "The png_decompress_chunk function in pngrutil.c in libpng 1.0.x before 1.0.53, 1.2.x before 1.2.43, and 1.4.x before 1.4.1 does not properly handle compressed ancillary-chunk data that has a disproportionately large uncompressed representation, which allows remote attackers to cause a denial of service (memory and CPU consumption, and application hang) via a crafted PNG file, as demonstrated by use of the deflate compression method on data composed of many occurrences of the same character, related to a \"decompression bomb\" attack.",
"id": "GHSA-qjvj-64rf-p4qg",
"modified": "2022-05-02T06:10:56Z",
"published": "2022-05-02T06:10:56Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0205"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56661"
},
{
"type": "WEB",
"url": "http://libpng.sourceforge.net/ADVISORY-1.4.1.html"
},
{
"type": "WEB",
"url": "http://libpng.sourceforge.net/decompression_bombs.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037237.html"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037355.html"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037364.html"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037607.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html"
},
{
"type": "WEB",
"url": "http://osvdb.org/62670"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/38774"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/39251"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/41574"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT4435"
},
{
"type": "WEB",
"url": "http://ubuntu.com/usn/usn-913-1"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2010/dsa-2032"
},
{
"type": "WEB",
"url": "http://www.kb.cert.org/vuls/id/576029"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:063"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:064"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/38478"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id?1023674"
},
{
"type": "WEB",
"url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/0517"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/0605"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/0626"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/0637"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/0667"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/0682"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/0686"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/0847"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/1107"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/2491"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…