Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libpng denial-of-service vulnerability
Informations
Name VU#684412 First vendor Publication 2014-02-25
Vendor VU-CERT Last vendor Modification 2014-02-25
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#684412

libpng denial-of-service vulnerability

Original Release date: 25 Feb 2014 | Last revised: 25 Feb 2014

Overview

libpng versions 1.6.0 through 1.6.9 contain a denial-of-service vulnerability.

Description

CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') - CVE-2014-0333

Glenn Randers Pehrson of the PNG Development Group reports:

The progressive decoder in libpng16 enters an infinite loop, thus hanging the application, when it encounters a zero-length IDAT chunk. Only libpng-1.6.0 and later are affected, and only applications using the progressive reader...The loop consumes CPU time but no memory or other resources.

Impact

Decoding a malformed .png file may cause the target application to become unresponsive.

Solution

Apply an Update
The PNG Development Group has released a patch to address this issue for libpng versions 1.6.0 through 1.6.9. The patch can be found at both simplesystems.org and the libpng Sourceforge project.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
libpngAffected-25 Feb 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base4.3AV:N/AC:M/Au:N/C:N/I:N/A:P
Temporal3.6E:F/RL:OF/RC:C
Environmental3.6CDP:N/TD:H/CR:ND/IR:ND/AR:ND

References

  • https://sourceforge.net/projects/libpng/files/libpng16/patch-libpng16-vu684412.diff
  • ftp://ftp.simplesystems.org/pub/png/src/libpng16/patch-libpng16-vu684412.diff

Credit

Thanks to Glenn Randers-Pehrson for reporting this vulnerability.

This document was written by Todd Lewellen.

Other Information

  • CVE IDs:CVE-2014-0333
  • Date Public:25 Feb 2014
  • Date First Published:25 Feb 2014
  • Date Last Updated:25 Feb 2014
  • Document Revision:4

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/684412

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-090.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Windows host contains a media player that is affected by multiple ...
File : vlc_2_1_5.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-06.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-201.nasl - Type : ACT_GATHER_INFO
2014-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6631.nasl - Type : ACT_GATHER_INFO
2014-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4564.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-10-23 13:25:01
  • Multiple Updates
2014-03-01 13:25:21
  • Multiple Updates
2014-02-28 00:23:16
  • Multiple Updates
2014-02-25 21:19:36
  • First insertion