The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.
References
Link Providers
ftp://ftp.simplesystems.org/pub/png/src/libpng-1.2.34-ADVISORY.txt cve-icon cve-icon
http://downloads.sourceforge.net/libpng/libpng-1.2.34-ADVISORY.txt cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2009/000062.html cve-icon cve-icon
http://secunia.com/advisories/33970 cve-icon cve-icon
http://secunia.com/advisories/33976 cve-icon cve-icon
http://secunia.com/advisories/34137 cve-icon cve-icon
http://secunia.com/advisories/34140 cve-icon cve-icon
http://secunia.com/advisories/34143 cve-icon cve-icon
http://secunia.com/advisories/34145 cve-icon cve-icon
http://secunia.com/advisories/34152 cve-icon cve-icon
http://secunia.com/advisories/34210 cve-icon cve-icon
http://secunia.com/advisories/34265 cve-icon cve-icon
http://secunia.com/advisories/34272 cve-icon cve-icon
http://secunia.com/advisories/34320 cve-icon cve-icon
http://secunia.com/advisories/34324 cve-icon cve-icon
http://secunia.com/advisories/34388 cve-icon cve-icon
http://secunia.com/advisories/34462 cve-icon cve-icon
http://secunia.com/advisories/34464 cve-icon cve-icon
http://secunia.com/advisories/35074 cve-icon cve-icon
http://secunia.com/advisories/35258 cve-icon cve-icon
http://secunia.com/advisories/35302 cve-icon cve-icon
http://secunia.com/advisories/35379 cve-icon cve-icon
http://secunia.com/advisories/35386 cve-icon cve-icon
http://secunia.com/advisories/36096 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200903-28.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201209-25.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952 cve-icon cve-icon
http://sourceforge.net/mailarchive/message.php?msg_name=e56ccc8f0902181726i200f4bf0n20d919473ec409b7%40mail.gmail.com cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?group_id=1689&release_id=662441 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1 cve-icon cve-icon
http://support.apple.com/kb/HT3549 cve-icon cve-icon
http://support.apple.com/kb/HT3613 cve-icon cve-icon
http://support.apple.com/kb/HT3639 cve-icon cve-icon
http://support.apple.com/kb/HT3757 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm cve-icon cve-icon
http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0046 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1750 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1830 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/649212 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:051 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:075 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:083 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0315.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0325.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0333.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0340.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/501767/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/503912/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/505990/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/33827 cve-icon cve-icon
http://www.securityfocus.com/bid/33990 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-133A.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-218A.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0007.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0469 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0473 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0632 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1297 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1451 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1462 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1522 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1560 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1621 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2172 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/48819 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0040 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10316 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6458 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0040 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00272.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00412.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-02-22T22:00:00

Updated: 2024-08-07T04:17:10.449Z

Reserved: 2008-12-15T00:00:00

Link: CVE-2009-0040

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2009-02-22T22:30:00.203

Modified: 2024-02-09T03:25:43.877

Link: CVE-2009-0040

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-02-19T00:00:00Z

Links: CVE-2009-0040 - Bugzilla