Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2009-2042

Disclosure Date: June 12, 2009
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

libpng before 1.2.37 does not properly parse 1-bit interlaced images with width values that are not divisible by 8, which causes libpng to include uninitialized bits in certain rows of a PNG file and might allow remote attackers to read portions of sensitive memory via “out-of-bounds pixels” in the file.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • libpng

Products

  • libpng,
  • libpng 0.89c,
  • libpng 0.95,
  • libpng 1.0.0,
  • libpng 1.0.1,
  • libpng 1.0.10,
  • libpng 1.0.11,
  • libpng 1.0.12,
  • libpng 1.0.13,
  • libpng 1.0.14,
  • libpng 1.0.15,
  • libpng 1.0.16,
  • libpng 1.0.17,
  • libpng 1.0.18,
  • libpng 1.0.19,
  • libpng 1.0.2,
  • libpng 1.0.20,
  • libpng 1.0.21,
  • libpng 1.0.22,
  • libpng 1.0.23,
  • libpng 1.0.7,
  • libpng 1.0.8,
  • libpng 1.0.9,
  • libpng 1.2.0,
  • libpng 1.2.1,
  • libpng 1.2.10,
  • libpng 1.2.11,
  • libpng 1.2.13,
  • libpng 1.2.14,
  • libpng 1.2.15,
  • libpng 1.2.16,
  • libpng 1.2.17,
  • libpng 1.2.18,
  • libpng 1.2.19,
  • libpng 1.2.2,
  • libpng 1.2.20,
  • libpng 1.2.21,
  • libpng 1.2.22,
  • libpng 1.2.23,
  • libpng 1.2.24,
  • libpng 1.2.25,
  • libpng 1.2.26,
  • libpng 1.2.3,
  • libpng 1.2.30,
  • libpng 1.2.31,
  • libpng 1.2.33,
  • libpng 1.2.34

References

Advisory

Additional Info

Technical Analysis