gsd-2013-6954
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2013-6954",
    "description": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.",
    "id": "GSD-2013-6954",
    "references": [
      "https://www.suse.com/security/cve/CVE-2013-6954.html",
      "https://www.debian.org/security/2014/dsa-2923",
      "https://access.redhat.com/errata/RHSA-2014:0982",
      "https://access.redhat.com/errata/RHSA-2014:0705",
      "https://access.redhat.com/errata/RHSA-2014:0508",
      "https://access.redhat.com/errata/RHSA-2014:0486",
      "https://access.redhat.com/errata/RHSA-2014:0414",
      "https://access.redhat.com/errata/RHSA-2014:0413",
      "https://access.redhat.com/errata/RHSA-2014:0412",
      "https://advisories.mageia.org/CVE-2013-6954.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2013-6954"
      ],
      "details": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.",
      "id": "GSD-2013-6954",
      "modified": "2023-12-13T01:22:19.272633Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cert@cert.org",
        "ID": "CVE-2013-6954",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.ibm.com/support/docview.wss?uid=swg21675973",
            "refsource": "CONFIRM",
            "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973"
          },
          {
            "name": "RHSA-2014:0414",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2014:0414"
          },
          {
            "name": "GLSA-201406-32",
            "refsource": "GENTOO",
            "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
          },
          {
            "name": "http://advisories.mageia.org/MGASA-2014-0075.html",
            "refsource": "CONFIRM",
            "url": "http://advisories.mageia.org/MGASA-2014-0075.html"
          },
          {
            "name": "FEDORA-2014-1803",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128098.html"
          },
          {
            "name": "openSUSE-SU-2014:0100",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00071.html"
          },
          {
            "name": "HPSBUX03091",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
          },
          {
            "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
            "refsource": "CONFIRM",
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
          },
          {
            "name": "http://sourceforge.net/p/libpng/code/ci/1faa6ff32c648acfe3cf30a58d31d7aebc24968c",
            "refsource": "CONFIRM",
            "url": "http://sourceforge.net/p/libpng/code/ci/1faa6ff32c648acfe3cf30a58d31d7aebc24968c"
          },
          {
            "name": "VU#650142",
            "refsource": "CERT-VN",
            "url": "http://www.kb.cert.org/vuls/id/650142"
          },
          {
            "name": "RHSA-2014:0413",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2014:0413"
          },
          {
            "name": "59058",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/59058"
          },
          {
            "name": "SSRT101667",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
          },
          {
            "name": "HPSBUX03092",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
          },
          {
            "name": "64493",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/64493"
          },
          {
            "name": "58974",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/58974"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1045561",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045561"
          },
          {
            "name": "MDVSA-2014:035",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:035"
          },
          {
            "name": "FEDORA-2014-1754",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127947.html"
          },
          {
            "name": "SSRT101668",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
          },
          {
            "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746",
            "refsource": "CONFIRM",
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
          },
          {
            "name": "FEDORA-2014-1770",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128099.html"
          },
          {
            "name": "FEDORA-2014-1778",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127952.html"
          },
          {
            "name": "http://www.libpng.org/pub/png/libpng.html",
            "refsource": "MISC",
            "url": "http://www.libpng.org/pub/png/libpng.html"
          },
          {
            "name": "FEDORA-2014-1766",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128114.html"
          },
          {
            "name": "http://sourceforge.net/projects/libpng/files/libpng16/1.6.8/",
            "refsource": "CONFIRM",
            "url": "http://sourceforge.net/projects/libpng/files/libpng16/1.6.8/"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[1.6.0,1.6.7]",
          "affected_versions": "All versions starting from 1.6.0 up to 1.6.7",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2018-01-05",
          "description": "The png_do_expand_palette function in libpng allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.",
          "fixed_versions": [
            "1.6.18.1"
          ],
          "identifier": "CVE-2013-6954",
          "identifiers": [
            "CVE-2013-6954"
          ],
          "not_impacted": "All versions before 1.6.0, all versions after 1.6.7",
          "package_slug": "nuget/libpng",
          "pubdate": "2014-01-12",
          "solution": "Upgrade to version 1.6.18.1 or above.",
          "title": "Uncontrolled Resource Consumption",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2013-6954"
          ],
          "uuid": "826555bf-ba52-401c-ab75-a4647e69976f"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.4:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.7:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.2:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.3:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.0:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.1:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:1.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libpng:libpng:*:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.6.8",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2013-6954"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.libpng.org/pub/png/libpng.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.libpng.org/pub/png/libpng.html"
            },
            {
              "name": "http://sourceforge.net/p/libpng/code/ci/1faa6ff32c648acfe3cf30a58d31d7aebc24968c",
              "refsource": "CONFIRM",
              "tags": [
                "Exploit",
                "Patch"
              ],
              "url": "http://sourceforge.net/p/libpng/code/ci/1faa6ff32c648acfe3cf30a58d31d7aebc24968c"
            },
            {
              "name": "VU#650142",
              "refsource": "CERT-VN",
              "tags": [
                "US Government Resource"
              ],
              "url": "http://www.kb.cert.org/vuls/id/650142"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1045561",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045561"
            },
            {
              "name": "http://sourceforge.net/projects/libpng/files/libpng16/1.6.8/",
              "refsource": "CONFIRM",
              "tags": [
                "Patch"
              ],
              "url": "http://sourceforge.net/projects/libpng/files/libpng16/1.6.8/"
            },
            {
              "name": "MDVSA-2014:035",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:035"
            },
            {
              "name": "FEDORA-2014-1803",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128098.html"
            },
            {
              "name": "FEDORA-2014-1770",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128099.html"
            },
            {
              "name": "FEDORA-2014-1754",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127947.html"
            },
            {
              "name": "FEDORA-2014-1778",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127952.html"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2014-0075.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://advisories.mageia.org/MGASA-2014-0075.html"
            },
            {
              "name": "64493",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/64493"
            },
            {
              "name": "FEDORA-2014-1766",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128114.html"
            },
            {
              "name": "openSUSE-SU-2014:0100",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00071.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
            },
            {
              "name": "58974",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/58974"
            },
            {
              "name": "59058",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/59058"
            },
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=swg21675973",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973"
            },
            {
              "name": "GLSA-201406-32",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
            },
            {
              "name": "SSRT101668",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
            },
            {
              "name": "SSRT101667",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
            },
            {
              "name": "RHSA-2014:0414",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2014:0414"
            },
            {
              "name": "RHSA-2014:0413",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2014:0413"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-01-05T02:29Z",
      "publishedDate": "2014-01-12T18:34Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...