Vulnerabilidad en libpng (CVE-2013-6954)
Gravedad CVSS v3.1:
MEDIA
Tipo:
No Disponible / Otro tipo
Fecha de publicación:
12/01/2014
Última modificación:
10/06/2025
Descripción
La función png_do_expand_palette en libpng anteriores a 1.6.8 permite a atacantes remotos causar una denegación de servicio (referencia a puntero NULO y crash de la aplicación) a través de (1) un chunk PLTE de cero bytes o (2) una paleta NULL, relacionada con pngrtran.c y pngset.c
Impacto
Puntuación base 3.x
6.50
Gravedad 3.x
MEDIA
Puntuación base 2.0
5.00
Gravedad 2.0
MEDIA
Productos y versiones vulnerables
CPE | Desde | Hasta |
---|---|---|
cpe:2.3:a:libpng:libpng:*:beta:*:*:*:*:*:* | 1.6.8 (incluyendo) | |
cpe:2.3:a:libpng:libpng:1.6.0:*:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.0:beta:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.1:*:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.1:beta:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.2:*:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.2:beta:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.3:*:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.3:beta:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.4:*:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.4:beta:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.5:*:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.6:*:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.7:*:*:*:*:*:*:* | ||
cpe:2.3:a:libpng:libpng:1.6.7:beta:*:*:*:*:*:* |
Para consultar la lista completa de nombres de CPE con productos y versiones, ver esta página
Referencias a soluciones, herramientas e información
- http://advisories.mageia.org/MGASA-2014-0075.html
- http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127947.html
- http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127952.html
- http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128098.html
- http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128099.html
- http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128114.html
- http://lists.opensuse.org/opensuse-updates/2014-01/msg00071.html
- http://marc.info/?l=bugtraq&m=140852886808946&w=2
- http://marc.info/?l=bugtraq&m=140852886808946&w=2
- http://marc.info/?l=bugtraq&m=140852886808946&w=2
- http://marc.info/?l=bugtraq&m=140852886808946&w=2
- http://marc.info/?l=bugtraq&m=140852974709252&w=2
- http://marc.info/?l=bugtraq&m=140852974709252&w=2
- http://marc.info/?l=bugtraq&m=140852974709252&w=2
- http://marc.info/?l=bugtraq&m=140852974709252&w=2
- http://secunia.com/advisories/58974
- http://secunia.com/advisories/59058
- http://security.gentoo.org/glsa/glsa-201406-32.xml
- http://sourceforge.net/p/libpng/code/ci/1faa6ff32c648acfe3cf30a58d31d7aebc24968c
- http://sourceforge.net/projects/libpng/files/libpng16/1.6.8/
- http://www-01.ibm.com/support/docview.wss?uid=swg21672080
- http://www-01.ibm.com/support/docview.wss?uid=swg21676746
- http://www.kb.cert.org/vuls/id/650142
- http://www.libpng.org/pub/png/libpng.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2014%3A035
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.securityfocus.com/bid/64493
- https://access.redhat.com/errata/RHSA-2014:0413
- https://access.redhat.com/errata/RHSA-2014:0414
- https://bugzilla.redhat.com/show_bug.cgi?id=1045561
- https://www.ibm.com/support/docview.wss?uid=swg21675973
- http://advisories.mageia.org/MGASA-2014-0075.html
- http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127947.html
- http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127952.html
- http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128098.html
- http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128099.html
- http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128114.html
- http://lists.opensuse.org/opensuse-updates/2014-01/msg00071.html
- http://marc.info/?l=bugtraq&m=140852886808946&w=2
- http://marc.info/?l=bugtraq&m=140852886808946&w=2
- http://marc.info/?l=bugtraq&m=140852886808946&w=2
- http://marc.info/?l=bugtraq&m=140852886808946&w=2
- http://marc.info/?l=bugtraq&m=140852974709252&w=2
- http://marc.info/?l=bugtraq&m=140852974709252&w=2
- http://marc.info/?l=bugtraq&m=140852974709252&w=2
- http://marc.info/?l=bugtraq&m=140852974709252&w=2
- http://secunia.com/advisories/58974
- http://secunia.com/advisories/59058
- http://security.gentoo.org/glsa/glsa-201406-32.xml
- http://sourceforge.net/p/libpng/code/ci/1faa6ff32c648acfe3cf30a58d31d7aebc24968c
- http://sourceforge.net/projects/libpng/files/libpng16/1.6.8/
- http://www-01.ibm.com/support/docview.wss?uid=swg21672080
- http://www-01.ibm.com/support/docview.wss?uid=swg21676746
- http://www.kb.cert.org/vuls/id/650142
- http://www.libpng.org/pub/png/libpng.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2014%3A035
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.securityfocus.com/bid/64493
- https://access.redhat.com/errata/RHSA-2014:0413
- https://access.redhat.com/errata/RHSA-2014:0414
- https://bugzilla.redhat.com/show_bug.cgi?id=1045561
- https://www.ibm.com/support/docview.wss?uid=swg21675973