cve-2013-6954
Vulnerability from cvelistv5
Published
2014-01-12 15:00
Modified
2024-08-06 17:53
Severity
Summary
The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.
References
SourceURLTags
cret@cert.orghttp://advisories.mageia.org/MGASA-2014-0075.html
cret@cert.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-February/127947.html
cret@cert.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-February/127952.html
cret@cert.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-February/128098.html
cret@cert.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-February/128099.html
cret@cert.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-February/128114.html
cret@cert.orghttp://lists.opensuse.org/opensuse-updates/2014-01/msg00071.html
cret@cert.orghttp://marc.info/?l=bugtraq&m=140852886808946&w=2
cret@cert.orghttp://marc.info/?l=bugtraq&m=140852974709252&w=2
cret@cert.orghttp://secunia.com/advisories/58974
cret@cert.orghttp://secunia.com/advisories/59058
cret@cert.orghttp://security.gentoo.org/glsa/glsa-201406-32.xml
cret@cert.orghttp://sourceforge.net/p/libpng/code/ci/1faa6ff32c648acfe3cf30a58d31d7aebc24968cExploit, Patch
cret@cert.orghttp://sourceforge.net/projects/libpng/files/libpng16/1.6.8/Patch
cret@cert.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21672080
cret@cert.orghttp://www-01.ibm.com/support/docview.wss?uid=swg21676746
cret@cert.orghttp://www.kb.cert.org/vuls/id/650142US Government Resource
cret@cert.orghttp://www.libpng.org/pub/png/libpng.html
cret@cert.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2014:035
cret@cert.orghttp://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
cret@cert.orghttp://www.securityfocus.com/bid/64493
cret@cert.orghttps://access.redhat.com/errata/RHSA-2014:0413
cret@cert.orghttps://access.redhat.com/errata/RHSA-2014:0414
cret@cert.orghttps://bugzilla.redhat.com/show_bug.cgi?id=1045561
cret@cert.orghttps://www.ibm.com/support/docview.wss?uid=swg21675973
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:53:45.097Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973"
          },
          {
            "name": "RHSA-2014:0414",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2014:0414"
          },
          {
            "name": "GLSA-201406-32",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0075.html"
          },
          {
            "name": "FEDORA-2014-1803",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128098.html"
          },
          {
            "name": "openSUSE-SU-2014:0100",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00071.html"
          },
          {
            "name": "HPSBUX03091",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/p/libpng/code/ci/1faa6ff32c648acfe3cf30a58d31d7aebc24968c"
          },
          {
            "name": "VU#650142",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/650142"
          },
          {
            "name": "RHSA-2014:0413",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2014:0413"
          },
          {
            "name": "59058",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59058"
          },
          {
            "name": "SSRT101667",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
          },
          {
            "name": "HPSBUX03092",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
          },
          {
            "name": "64493",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/64493"
          },
          {
            "name": "58974",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58974"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045561"
          },
          {
            "name": "MDVSA-2014:035",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:035"
          },
          {
            "name": "FEDORA-2014-1754",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127947.html"
          },
          {
            "name": "SSRT101668",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
          },
          {
            "name": "FEDORA-2014-1770",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128099.html"
          },
          {
            "name": "FEDORA-2014-1778",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127952.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.libpng.org/pub/png/libpng.html"
          },
          {
            "name": "FEDORA-2014-1766",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128114.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/projects/libpng/files/libpng16/1.6.8/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-12-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973"
        },
        {
          "name": "RHSA-2014:0414",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2014:0414"
        },
        {
          "name": "GLSA-201406-32",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0075.html"
        },
        {
          "name": "FEDORA-2014-1803",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128098.html"
        },
        {
          "name": "openSUSE-SU-2014:0100",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00071.html"
        },
        {
          "name": "HPSBUX03091",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/p/libpng/code/ci/1faa6ff32c648acfe3cf30a58d31d7aebc24968c"
        },
        {
          "name": "VU#650142",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/650142"
        },
        {
          "name": "RHSA-2014:0413",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2014:0413"
        },
        {
          "name": "59058",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59058"
        },
        {
          "name": "SSRT101667",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
        },
        {
          "name": "HPSBUX03092",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
        },
        {
          "name": "64493",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/64493"
        },
        {
          "name": "58974",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58974"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045561"
        },
        {
          "name": "MDVSA-2014:035",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:035"
        },
        {
          "name": "FEDORA-2014-1754",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127947.html"
        },
        {
          "name": "SSRT101668",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
        },
        {
          "name": "FEDORA-2014-1770",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128099.html"
        },
        {
          "name": "FEDORA-2014-1778",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127952.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.libpng.org/pub/png/libpng.html"
        },
        {
          "name": "FEDORA-2014-1766",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128114.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/projects/libpng/files/libpng16/1.6.8/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2013-6954",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=swg21675973",
              "refsource": "CONFIRM",
              "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973"
            },
            {
              "name": "RHSA-2014:0414",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2014:0414"
            },
            {
              "name": "GLSA-201406-32",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2014-0075.html",
              "refsource": "CONFIRM",
              "url": "http://advisories.mageia.org/MGASA-2014-0075.html"
            },
            {
              "name": "FEDORA-2014-1803",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128098.html"
            },
            {
              "name": "openSUSE-SU-2014:0100",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00071.html"
            },
            {
              "name": "HPSBUX03091",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
            },
            {
              "name": "http://sourceforge.net/p/libpng/code/ci/1faa6ff32c648acfe3cf30a58d31d7aebc24968c",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/p/libpng/code/ci/1faa6ff32c648acfe3cf30a58d31d7aebc24968c"
            },
            {
              "name": "VU#650142",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/650142"
            },
            {
              "name": "RHSA-2014:0413",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2014:0413"
            },
            {
              "name": "59058",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59058"
            },
            {
              "name": "SSRT101667",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
            },
            {
              "name": "HPSBUX03092",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
            },
            {
              "name": "64493",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/64493"
            },
            {
              "name": "58974",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58974"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1045561",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045561"
            },
            {
              "name": "MDVSA-2014:035",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:035"
            },
            {
              "name": "FEDORA-2014-1754",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127947.html"
            },
            {
              "name": "SSRT101668",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
            },
            {
              "name": "FEDORA-2014-1770",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128099.html"
            },
            {
              "name": "FEDORA-2014-1778",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127952.html"
            },
            {
              "name": "http://www.libpng.org/pub/png/libpng.html",
              "refsource": "MISC",
              "url": "http://www.libpng.org/pub/png/libpng.html"
            },
            {
              "name": "FEDORA-2014-1766",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128114.html"
            },
            {
              "name": "http://sourceforge.net/projects/libpng/files/libpng16/1.6.8/",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/projects/libpng/files/libpng16/1.6.8/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2013-6954",
    "datePublished": "2014-01-12T15:00:00",
    "dateReserved": "2013-12-04T00:00:00",
    "dateUpdated": "2024-08-06T17:53:45.097Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-6954\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2014-01-12T18:34:55.893\",\"lastModified\":\"2018-01-05T02:29:45.307\",\"vulnStatus\":\"Modified\",\"evaluatorComment\":\"Per: http://cwe.mitre.org/data/definitions/476.html\\n\\n\\\"CWE-476: NULL Pointer Dereference\\\"\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n png_do_expand_palette en libpng anteriores a 1.6.8 permite a atacantes remotos causar una denegaci\u00f3n de servicio (referencia a puntero NULO y crash de la aplicaci\u00f3n) a trav\u00e9s de (1) un chunk PLTE de cero bytes o (2) una paleta NULL, relacionada con pngrtran.c y pngset.c\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:*:beta:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.6.8\",\"matchCriteriaId\":\"C79F2464-B57E-4A57-9763-6159B24E93D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7A0D174-F35C-488B-8577-00EFB7741089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"051989A3-3F72-4223-98DF-54B0488656F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EDC5DA5-F2A7-4819-BB9D-258EB9AB7857\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.1:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"02FCC235-9564-4B92-B1AB-294EAB110E95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27B34D78-C0BC-45DC-AD84-F5F13451ED7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.2:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"40C344C8-812C-4EDE-9AD6-31EF7F0E24C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D3A7EC-774C-423F-BDE1-CDCB9433D87B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.3:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9353E66-56D2-4CD1-BC30-5B2FF0F4E722\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B898B95-CF41-4813-8FE7-776BD59A6A9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.4:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D9BF9ED-965A-4BF5-A3EC-FAFCE880F14A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F5E5899-5A3F-49A1-B18C-4C97566B87BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7897EEC-DE43-485A-B2CD-E8623A6D2C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACC16FE2-E94E-45B9-94F0-B6434B21DD2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.7:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"278434CA-DD56-47FC-9C15-4B9D4159786C\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0075.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127947.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127952.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128098.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128099.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128114.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-01/msg00071.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2\",\"source\":\"cret@cert.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/58974\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/59058\",\"source\":\"cret@cert.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201406-32.xml\",\"source\":\"cret@cert.org\"},{\"url\":\"http://sourceforge.net/p/libpng/code/ci/1faa6ff32c648acfe3cf30a58d31d7aebc24968c\",\"source\":\"cret@cert.org\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://sourceforge.net/projects/libpng/files/libpng16/1.6.8/\",\"source\":\"cret@cert.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21672080\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21676746\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/650142\",\"source\":\"cret@cert.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.libpng.org/pub/png/libpng.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2014:035\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/bid/64493\",\"source\":\"cret@cert.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2014:0413\",\"source\":\"cret@cert.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2014:0414\",\"source\":\"cret@cert.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1045561\",\"source\":\"cret@cert.org\"},{\"url\":\"https://www.ibm.com/support/docview.wss?uid=swg21675973\",\"source\":\"cret@cert.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...