ghsa-rh45-m734-j52q
Vulnerability from github
Published
2022-05-02 03:31
Modified
2022-05-02 03:31
Details

libpng before 1.2.37 does not properly parse 1-bit interlaced images with width values that are not divisible by 8, which causes libpng to include uninitialized bits in certain rows of a PNG file and might allow remote attackers to read portions of sensitive memory via "out-of-bounds pixels" in the file.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2009-2042"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-200"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2009-06-12T20:30:00Z",
    "severity": "MODERATE"
  },
  "details": "libpng before 1.2.37 does not properly parse 1-bit interlaced images with width values that are not divisible by 8, which causes libpng to include uninitialized bits in certain rows of a PNG file and might allow remote attackers to read portions of sensitive memory via \"out-of-bounds pixels\" in the file.",
  "id": "GHSA-rh45-m734-j52q",
  "modified": "2022-05-02T03:31:12Z",
  "published": "2022-05-02T03:31:12Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2042"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50966"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00218.html"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00630.html"
    },
    {
      "type": "WEB",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html"
    },
    {
      "type": "WEB",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/35346"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/35470"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/35524"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/35594"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/39206"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/39215"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/39251"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200906-01.xml"
    },
    {
      "type": "WEB",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.551809"
    },
    {
      "type": "WEB",
      "url": "http://support.apple.com/kb/HT4077"
    },
    {
      "type": "WEB",
      "url": "http://ubuntu.com/usn/usn-913-1"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2010/dsa-2032"
    },
    {
      "type": "WEB",
      "url": "http://www.libpng.org/pub/png/libpng.html"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:063"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/35233"
    },
    {
      "type": "WEB",
      "url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2009/1510"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/0637"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/0682"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/0847"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.