U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2009-2042 Detail

Description

libpng before 1.2.37 does not properly parse 1-bit interlaced images with width values that are not divisible by 8, which causes libpng to include uninitialized bits in certain rows of a PNG file and might allow remote attackers to read portions of sensitive memory via "out-of-bounds pixels" in the file.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Red Hat (07/14/2010)

This issue has been addressed in Red Hat Enterprise Linux 3, 4, and 5 via https://rhn.redhat.com/errata/RHSA-2010-0534.html.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html
http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
http://lists.vmware.com/pipermail/security-announce/2010/000090.html
http://security.gentoo.org/glsa/glsa-200906-01.xml
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.551809
http://support.apple.com/kb/HT4077
http://ubuntu.com/usn/usn-913-1
http://www.debian.org/security/2010/dsa-2032
http://www.libpng.org/pub/png/libpng.html Patch  Vendor Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2010:063
http://www.securityfocus.com/bid/35233 Patch 
http://www.vmware.com/security/advisories/VMSA-2010-0007.html
http://www.vupen.com/english/advisories/2009/1510 Patch  Vendor Advisory 
http://www.vupen.com/english/advisories/2010/0637
http://www.vupen.com/english/advisories/2010/0682
http://www.vupen.com/english/advisories/2010/0847
https://exchange.xforce.ibmcloud.com/vulnerabilities/50966
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00218.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00630.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

2 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-2042
NVD Published Date:
06/12/2009
NVD Last Modified:
08/16/2017
Source:
MITRE