6.8
CVSSv2

CVE-2009-0040

Published: 22/02/2009 Updated: 09/02/2024
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The PNG reference library (aka libpng) prior to 1.0.43, and 1.2.x prior to 1.2.35, as used in pngcrush and other applications, allows context-dependent malicious users to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libpng libpng

apple iphone os

apple mac os x

opensuse opensuse 11.1

opensuse opensuse 11.0

opensuse opensuse 10.3

suse linux enterprise server 10

suse linux enterprise desktop 10

suse linux enterprise 10.0

suse linux enterprise 9.0

debian debian linux 5.0

debian debian linux 4.0

fedoraproject fedora 10

fedoraproject fedora 9

Vendor Advisories

It was discovered that libpng did not properly perform bounds checking in certain operations An attacker could send a specially crafted PNG image and cause a denial of service in applications linked against libpng This issue only affected Ubuntu 804 LTS (CVE-2007-5268, CVE-2007-5269) ...
Glenn Randers-Pehrson discovered that the embedded libpng in Firefox did not properly initialize pointers If a user were tricked into viewing a malicious website with a crafted PNG file, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-0040) ...
Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-2445 The png_handle_tRNS function allows attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk C ...
Synopsis Moderate: libpng security update Type/Severity Security Advisory: Moderate Topic Updated libpng and libpng10 packages that fix a couple of security issuesare now available for Red Hat Enterprise Linux 21, 4, and 5This update has been rated as having moderate security impact by the RedHat Security ...
Synopsis Moderate: libpng security update Type/Severity Security Advisory: Moderate Topic Updated libpng and libpng10 packages that fix a security issue are nowavailable for Red Hat Enterprise Linux 3This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix security issues are now available forRed Hat Enterprise Linux 21, 3, and 4This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An updated firefox package that fixes various security issues is nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Debian Bug report logs - #516256 [SA33970] libpng Uninitialised Pointer Arrays Vulnerability Package: libpng; Maintainer for libpng is Anibal Monsalve Salazar <anibal@debianorg>; Reported by: Giuseppe Iuculano <giuseppe@iuculanoit> Date: Fri, 20 Feb 2009 07:21:01 UTC Severity: serious Tags: security Found in versi ...
Debian Bug report logs - #512665 CVE-2008-5907: png_check_keyword might allow context-dependent attackers to set the value of an arbitrary memory location to zero Package: libpng; Maintainer for libpng is Anibal Monsalve Salazar <anibal@debianorg>; Reported by: Raphael Geissert <atomo64@gmailcom> Date: Thu, 22 Jan 2 ...
Debian Bug report logs - #535124 2022 fixes several security issues Package: icedove; Maintainer for icedove is Carsten Schoenert <cschoenert@t-onlinede>; Source for icedove is src:thunderbird (PTS, buildd, popcon) Reported by: Guido Günther <agx@sigxcpuorg> Date: Mon, 29 Jun 2009 21:33:01 UTC Severity: grave ...
Mozilla Foundation Security Advisory 2009-10 Upgrade PNG library to fix memory safety hazards Announced March 4, 2009 Reporter Tavis Ormandy Impact Critical Products Firefox, SeaMonkey, Thunderbird Fixed in ...

References

CWE-824ftp://ftp.simplesystems.org/pub/png/src/libpng-1.2.34-ADVISORY.txthttp://downloads.sourceforge.net/libpng/libpng-1.2.34-ADVISORY.txthttp://secunia.com/advisories/33976http://sourceforge.net/project/shownotes.php?group_id=1689&release_id=662441http://sourceforge.net/mailarchive/message.php?msg_name=e56ccc8f0902181726i200f4bf0n20d919473ec409b7%40mail.gmail.comhttp://secunia.com/advisories/33970http://www.securityfocus.com/bid/33827http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:051http://secunia.com/advisories/34145http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Documenthttp://www.securityfocus.com/bid/33990http://secunia.com/advisories/34272http://secunia.com/advisories/34210http://secunia.com/advisories/34265http://wiki.rpath.com/Advisories:rPSA-2009-0046http://security.gentoo.org/glsa/glsa-200903-28.xmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:075http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.htmlhttp://www.vupen.com/english/advisories/2009/0632http://secunia.com/advisories/34320https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00272.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2009-069.htmhttps://www.redhat.com/archives/fedora-package-announce/2009-March/msg00412.htmlhttp://www.debian.org/security/2009/dsa-1750http://secunia.com/advisories/34388https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.htmlhttp://secunia.com/advisories/34324https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420http://secunia.com/advisories/34462http://secunia.com/advisories/34464http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952http://www.mandriva.com/security/advisories?name=MDVSA-2009:083http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.htmlhttp://lists.apple.com/archives/security-announce/2009/May/msg00002.htmlhttp://www.us-cert.gov/cas/techalerts/TA09-133A.htmlhttp://secunia.com/advisories/35074http://support.apple.com/kb/HT3549http://www.vupen.com/english/advisories/2009/1297http://www.vmware.com/security/advisories/VMSA-2009-0007.htmlhttp://secunia.com/advisories/35258http://www.vupen.com/english/advisories/2009/1462http://www.vupen.com/english/advisories/2009/1451http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1http://www.kb.cert.org/vuls/id/649212http://secunia.com/advisories/35302http://secunia.com/advisories/35379http://support.apple.com/kb/HT3613http://www.vupen.com/english/advisories/2009/1522http://lists.apple.com/archives/security-announce/2009/jun/msg00002.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2009-208.htmhttp://secunia.com/advisories/35386http://www.vupen.com/english/advisories/2009/1560http://www.vupen.com/english/advisories/2009/1621http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.htmlhttp://support.apple.com/kb/HT3639http://www.vupen.com/english/advisories/2009/2172http://support.apple.com/kb/HT3757http://secunia.com/advisories/36096http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.htmlhttp://www.us-cert.gov/cas/techalerts/TA09-218A.htmlhttp://www.debian.org/security/2009/dsa-1830http://lists.vmware.com/pipermail/security-announce/2009/000062.htmlhttp://www.redhat.com/support/errata/RHSA-2009-0333.htmlhttp://www.redhat.com/support/errata/RHSA-2009-0315.htmlhttp://secunia.com/advisories/34143http://www.redhat.com/support/errata/RHSA-2009-0325.htmlhttp://www.redhat.com/support/errata/RHSA-2009-0340.htmlhttp://secunia.com/advisories/34137http://secunia.com/advisories/34140http://secunia.com/advisories/34152http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1http://www.vupen.com/english/advisories/2009/0473http://www.vupen.com/english/advisories/2009/0469http://security.gentoo.org/glsa/glsa-201209-25.xmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/48819https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6458https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10316http://www.securityfocus.com/archive/1/505990/100/0/threadedhttp://www.securityfocus.com/archive/1/503912/100/0/threadedhttp://www.securityfocus.com/archive/1/501767/100/0/threadedhttps://usn.ubuntu.com/730-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/649212