Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2012-3425

Disclosure Date: August 13, 2012
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The png_push_read_zTXt function in pngpread.c in libpng 1.0.x before 1.0.58, 1.2.x before 1.2.48, 1.4.x before 1.4.10, and 1.5.x before 1.5.10 allows remote attackers to cause a denial of service (out-of-bounds read) via a large avail_in field value in a PNG image.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • debian,
  • libpng,
  • opensuse,
  • redhat

Products

  • debian linux 6.0,
  • libpng 1.0.0,
  • libpng 1.0.1,
  • libpng 1.0.10,
  • libpng 1.0.11,
  • libpng 1.0.12,
  • libpng 1.0.13,
  • libpng 1.0.14,
  • libpng 1.0.15,
  • libpng 1.0.16,
  • libpng 1.0.17,
  • libpng 1.0.18,
  • libpng 1.0.19,
  • libpng 1.0.2,
  • libpng 1.0.20,
  • libpng 1.0.21,
  • libpng 1.0.22,
  • libpng 1.0.23,
  • libpng 1.0.24,
  • libpng 1.0.25,
  • libpng 1.0.26,
  • libpng 1.0.27,
  • libpng 1.0.28,
  • libpng 1.0.29,
  • libpng 1.0.3,
  • libpng 1.0.30,
  • libpng 1.0.31,
  • libpng 1.0.32,
  • libpng 1.0.33,
  • libpng 1.0.34,
  • libpng 1.0.35,
  • libpng 1.0.37,
  • libpng 1.0.38,
  • libpng 1.0.39,
  • libpng 1.0.40,
  • libpng 1.0.41,
  • libpng 1.0.42,
  • libpng 1.0.43,
  • libpng 1.0.44,
  • libpng 1.0.45,
  • libpng 1.0.46,
  • libpng 1.0.47,
  • libpng 1.0.48,
  • libpng 1.0.5,
  • libpng 1.0.50,
  • libpng 1.0.51,
  • libpng 1.0.52,
  • libpng 1.0.53,
  • libpng 1.0.54,
  • libpng 1.0.55,
  • libpng 1.0.56,
  • libpng 1.0.57,
  • libpng 1.0.6,
  • libpng 1.0.7,
  • libpng 1.0.8,
  • libpng 1.0.9,
  • libpng 1.2.0,
  • libpng 1.2.1,
  • libpng 1.2.10,
  • libpng 1.2.11,
  • libpng 1.2.12,
  • libpng 1.2.13,
  • libpng 1.2.14,
  • libpng 1.2.15,
  • libpng 1.2.16,
  • libpng 1.2.17,
  • libpng 1.2.18,
  • libpng 1.2.19,
  • libpng 1.2.2,
  • libpng 1.2.2-16,
  • libpng 1.2.2-20,
  • libpng 1.2.20,
  • libpng 1.2.21,
  • libpng 1.2.22,
  • libpng 1.2.23,
  • libpng 1.2.24,
  • libpng 1.2.25,
  • libpng 1.2.26,
  • libpng 1.2.27,
  • libpng 1.2.28,
  • libpng 1.2.29,
  • libpng 1.2.3,
  • libpng 1.2.30,
  • libpng 1.2.31,
  • libpng 1.2.32,
  • libpng 1.2.33,
  • libpng 1.2.34,
  • libpng 1.2.35,
  • libpng 1.2.36,
  • libpng 1.2.37,
  • libpng 1.2.38,
  • libpng 1.2.39,
  • libpng 1.2.4,
  • libpng 1.2.40,
  • libpng 1.2.41,
  • libpng 1.2.42,
  • libpng 1.2.43,
  • libpng 1.2.44,
  • libpng 1.2.45,
  • libpng 1.2.46,
  • libpng 1.2.47,
  • libpng 1.2.48,
  • libpng 1.2.5,
  • libpng 1.2.6,
  • libpng 1.2.7,
  • libpng 1.2.8,
  • libpng 1.2.9,
  • libpng 1.4.0,
  • libpng 1.4.1,
  • libpng 1.4.2,
  • libpng 1.4.3,
  • libpng 1.4.4,
  • libpng 1.4.5,
  • libpng 1.4.6,
  • libpng 1.4.7,
  • libpng 1.4.8,
  • libpng 1.4.9,
  • libpng 1.5.0,
  • libpng 1.5.1,
  • libpng 1.5.10,
  • libpng 1.5.2,
  • libpng 1.5.3,
  • libpng 1.5.4,
  • libpng 1.5.5,
  • libpng 1.5.6,
  • libpng 1.5.7,
  • libpng 1.5.8,
  • libpng 1.5.9,
  • opensuse 11.4,
  • opensuse 12.1,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 15.04,
  • ubuntu linux 15.10
Technical Analysis