Vulnerability CVE-2020-27818


Published: 2020-12-08

Description:
A flaw was found in the check_chunk_name() function of pngcheck-2.4.0. An attacker able to pass a malicious file to be processed by pngcheck could cause a temporary denial of service, posing a low risk to application availability.

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Libpng -> Pngcheck 
Fedoraproject -> Fedora extra packages for enterprise linux 
Fedoraproject -> Fedora 

 References:
https://bodhi.fedoraproject.org/updates/FEDORA-2020-04d5e1ce26
https://bodhi.fedoraproject.org/updates/FEDORA-2020-23432b7b72
https://bodhi.fedoraproject.org/updates/FEDORA-2020-27b168926a
https://bodhi.fedoraproject.org/updates/FEDORA-2020-4349e95c4f
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-339db397ad
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2020-6c93c61069
https://bugzilla.redhat.com/show_bug.cgi?id=1902011

Copyright 2024, cxsecurity.com

 

Back to Top