All the vulnerabilites related to greg_roelofs - libpng
Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2024-11-20 23:48
Severity ?
Summary
The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
greg_roelofs | libpng | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:greg_roelofs:libpng:*:*:*:*:*:*:*:*", "matchCriteriaId": "47DB11FB-C59F-4FE1-AF54-A8051F4A9FD4", "versionEndIncluding": "1.2.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference." }, { "lang": "es", "value": "La funci\u00f3n png_handle_iCCP en libpng 1.2.5 y anteriores permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) mediante una cierta imagen PNG que dispara una desreferencia nula." } ], "id": "CVE-2004-0598", "lastModified": "2024-11-20T23:48:56.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-11-23T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22957" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22958" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/236656" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "source": "cve@mitre.org", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10857" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16895" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10203" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2572" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/236656" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16895" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10203" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2572" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-01-31 18:03
Modified
2024-11-21 00:06
Severity ?
Summary
Heap-based buffer overflow in the alpha strip capability in libpng 1.2.7 allows context-dependent attackers to cause a denial of service (crash) when the png_do_strip_filler function is used to strip alpha channels out of the image.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
greg_roelofs | libpng | 1.2.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "804C0EA6-67B9-4FED-B16A-751F7F4DD108", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the alpha strip capability in libpng 1.2.7 allows context-dependent attackers to cause a denial of service (crash) when the png_do_strip_filler function is used to strip alpha channels out of the image." } ], "id": "CVE-2006-0481", "lastModified": "2024-11-21T00:06:33.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-01-31T18:03:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://ftp.simplesystems.org/pub/libpng/png/src/libpng-1.2.8-README.txt" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18654" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18863" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33137" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200812-15.xml" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1015615" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1015617" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0205.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/16626" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0393" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179455" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24396" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.simplesystems.org/pub/libpng/png/src/libpng-1.2.8-README.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18863" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200812-15.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1015615" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1015617" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0205.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/16626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0393" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179455" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10780" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Buffer overflow in libpng 1.0.12-3.woody.2 and libpng3 1.2.1-1.1.woody.2 on Debian GNU/Linux 3.0, and other operating systems, may allow attackers to cause a denial of service and possibly execute arbitrary code, a different vulnerability than CVE-2002-0728.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
greg_roelofs | libpng | 1.0.12 | |
greg_roelofs | libpng3 | 1.2.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "FD7F0CDA-F270-40C5-AE72-D3F0856883B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng3:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "C96453B9-3278-4063-BD27-2890CCEC338B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in libpng 1.0.12-3.woody.2 and libpng3 1.2.1-1.1.woody.2 on Debian GNU/Linux 3.0, and other operating systems, may allow attackers to cause a denial of service and possibly execute arbitrary code, a different vulnerability than CVE-2002-0728." } ], "id": "CVE-2002-0660", "lastModified": "2024-11-20T23:39:34.853", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-08-12T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2002-151.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2002-152.html" }, { "source": "cve@mitre.org", "url": "https://www.debian.org/security/2002/dsa-140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2002-151.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2002-152.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2002/dsa-140" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-01-17 19:55
Modified
2024-11-21 01:30
Severity ?
Summary
The png_handle_cHRM function in pngrutil.c in libpng 1.5.4, when color-correction support is enabled, allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a malformed PNG image containing a cHRM chunk associated with a certain zero value.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
greg_roelofs | libpng | 1.5.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "C54963C2-AF4D-409D-9F7C-43B87B5C63BD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The png_handle_cHRM function in pngrutil.c in libpng 1.5.4, when color-correction support is enabled, allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a malformed PNG image containing a cHRM chunk associated with a certain zero value." }, { "lang": "es", "value": "La funci\u00f3n png_handle_cHRM en pngrutil.c en libpng 1.5.4, cuando est\u00e1 habilitado el soporte de correcci\u00f3n de color, permite a un atacante remoto causar una denegaci\u00f3n de servicio (error de divisi\u00f3n por cero y bloqueo de aplicaci\u00f3n) a trav\u00e9s de una imagen PNG con formato err\u00f3neo que contiene un fragmento cHRM asociado con un determinado valor cero." } ], "id": "CVE-2011-3328", "lastModified": "2024-11-21T01:30:16.630", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2012-01-17T19:55:00.987", "references": [ { "source": "cret@cert.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://libpng.org/pub/png/libpng.html" }, { "source": "cret@cert.org", "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "source": "cret@cert.org", "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" }, { "source": "cret@cert.org", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "source": "cret@cert.org", "tags": [ "Exploit" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3406145\u0026group_id=5624\u0026atid=105624" }, { "source": "cret@cert.org", "url": "http://support.apple.com/kb/HT5130" }, { "source": "cret@cert.org", "url": "http://support.apple.com/kb/HT5281" }, { "source": "cret@cert.org", "url": "http://support.apple.com/kb/HT5503" }, { "source": "cret@cert.org", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/477046" }, { "source": "cret@cert.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://libpng.org/pub/png/libpng.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3406145\u0026group_id=5624\u0026atid=105624" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT5130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT5281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT5503" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/477046" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740864" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2024-11-20 23:48
Severity ?
Summary
Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
greg_roelofs | libpng | * | |
microsoft | msn_messenger | 6.1 | |
microsoft | msn_messenger | 6.2 | |
microsoft | windows_media_player | 9 | |
microsoft | windows_messenger | 5.0 | |
microsoft | windows_98se | * | |
microsoft | windows_me | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:greg_roelofs:libpng:*:*:*:*:*:*:*:*", "matchCriteriaId": "47DB11FB-C59F-4FE1-AF54-A8051F4A9FD4", "versionEndIncluding": "1.2.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:msn_messenger:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "3E762116-01B1-472B-AA7E-AB95A7BF7F32", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:msn_messenger:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "95440454-0800-45FE-8ABA-79EE514A33ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:windows_media_player:9:*:*:*:*:*:*:*", "matchCriteriaId": "3778BBD3-6C58-46DF-B1EB-ED02513CA8D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:windows_messenger:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "CD613B31-5F2D-4A56-B2ED-03D1BEA51E6A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA733AD2-D948-46A0-A063-D29081A56F1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_me:*:*:second_edition:*:*:*:*:*", "matchCriteriaId": "61A91537-7EB8-4A0D-8D86-ECA710F9650B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking." } ], "id": "CVE-2004-0597", "lastModified": "2024-11-20T23:48:56.553", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-11-23T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22957" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22958" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "source": "cve@mitre.org", "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/388984" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/817368" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "source": "cve@mitre.org", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10857" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15495" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" }, { "source": "cve@mitre.org", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "source": "cve@mitre.org", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/388984" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/817368" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15495" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-11-17 23:07
Modified
2024-11-21 00:20
Severity ?
Summary
The sPLT chunk handling code (png_set_sPLT function in pngset.c) in libpng 1.0.6 through 1.2.12 uses a sizeof operator on the wrong data type, which allows context-dependent attackers to cause a denial of service (crash) via malformed sPLT chunks that trigger an out-of-bounds read.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
greg_roelofs | libpng | 1.0.6 | |
greg_roelofs | libpng | 1.0.7 | |
greg_roelofs | libpng | 1.0.8 | |
greg_roelofs | libpng | 1.0.9 | |
greg_roelofs | libpng | 1.2.0 | |
greg_roelofs | libpng | 1.2.1 | |
greg_roelofs | libpng | 1.2.2 | |
greg_roelofs | libpng | 1.2.3 | |
greg_roelofs | libpng | 1.2.4 | |
greg_roelofs | libpng | 1.2.5 | |
greg_roelofs | libpng | 1.2.6 | |
greg_roelofs | libpng | 1.2.7 | |
greg_roelofs | libpng | 1.2.7rc1 | |
greg_roelofs | libpng | 1.2.8 | |
greg_roelofs | libpng | 1.2.9 | |
greg_roelofs | libpng | 1.2.10 | |
greg_roelofs | libpng | 1.2.11 | |
greg_roelofs | libpng | 1.2.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "1A61AA4D-E9AE-4C09-9DAB-0E8034FE77A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "4F6BE1F2-76BF-4182-B5A8-C189221CDF40", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "6284AC45-DDA1-4084-B23A-6D36618140A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "9A2D4098-4051-48B9-8A71-98BF24F0A284", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "126C1AF2-E47C-490A-8357-6CD47C533744", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A4396A76-DA2C-4CA0-B475-8E897672059D", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "0E4E6626-F83C-4B63-8F50-24D5979BF833", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "598A54FD-EEF8-4CCD-A77A-D13DEE767710", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "7A243D85-1BF9-4F26-9BFE-54AA2C92C577", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "83FBCF73-8C31-454D-9D92-294963B92FFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "FA10289F-0B19-4C96-BE58-C5E14E694AD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "804C0EA6-67B9-4FED-B16A-751F7F4DD108", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.7rc1:*:*:*:*:*:*:*", "matchCriteriaId": "8E7A0FF4-2818-4C78-A4FE-0C56EED47AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "82952F59-063D-46D0-8FAA-952CB67EDFC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "B78CA19F-A9FA-4E6C-B3DB-5391792D6F1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "6892D36A-7A49-4D5A-993A-3D8F6B68AF10", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "38520F07-6C7B-40E6-BE18-8CC86D755728", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.12:*:*:*:*:*:*:*", "matchCriteriaId": "C5E4E8B7-339D-4494-8F28-7821249BD83C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The sPLT chunk handling code (png_set_sPLT function in pngset.c) in libpng 1.0.6 through 1.2.12 uses a sizeof operator on the wrong data type, which allows context-dependent attackers to cause a denial of service (crash) via malformed sPLT chunks that trigger an out-of-bounds read." }, { "lang": "es", "value": "El trozo de sPLT manejador de c\u00f3digo (la funci\u00f3n png_set_sPLT en pngset.c) en libpng 1.0.6 hasta la 1.2.12 usa un operador de sizeof sobre un tipo de datos erroneo, lo cual permite a un atacante dependiente del contexto provocar denegaci\u00f3n de servicio (caida) a trav\u00e9s de trozos de sPLT mal formador que disparan una lectura fuera del limite." } ], "id": "CVE-2006-5793", "lastModified": "2024-11-21T00:20:34.527", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2006-11-17T23:07:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://bugs.gentoo.org/attachment.cgi?id=101400\u0026action=view" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=154380" }, { "source": "cve@mitre.org", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22889" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22900" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22941" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22950" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22951" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22956" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22958" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23208" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23335" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25329" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25742" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29420" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200611-09.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017244" }, { "source": "cve@mitre.org", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.465035" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=464278" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-254.htm" }, { "source": "cve@mitre.org", "url": "http://www.coresecurity.com/?action=item\u0026id=2148" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:209" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:210" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:211" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.036.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2007-0356.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/451874/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/453484/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/489135/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/21078" }, { "source": "cve@mitre.org", "url": "http://www.trustix.org/errata/2006/0065/" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.ubuntu.com/usn/usn-383-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4521" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4568" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30290" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://issues.rpath.com/browse/RPL-790" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-824" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10324" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://bugs.gentoo.org/attachment.cgi?id=101400\u0026action=view" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=154380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22889" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22900" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22941" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22950" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22951" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23335" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25329" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29420" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200611-09.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017244" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.465035" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=464278" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-254.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.coresecurity.com/?action=item\u0026id=2148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:211" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.036.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0356.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/451874/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/453484/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/489135/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/21078" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trustix.org/errata/2006/0065/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ubuntu.com/usn/usn-383-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4521" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4568" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30290" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://issues.rpath.com/browse/RPL-790" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-824" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10324" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-06-30 23:05
Modified
2024-11-21 00:13
Severity ?
Summary
Buffer overflow in the png_decompress_chunk function in pngrutil.c in libpng before 1.2.12 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors related to "chunk error processing," possibly involving the "chunk_name".
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
greg_roelofs | libpng | * | |
greg_roelofs | libpng | 1.2.0 | |
greg_roelofs | libpng | 1.2.1 | |
greg_roelofs | libpng | 1.2.2 | |
greg_roelofs | libpng | 1.2.3 | |
greg_roelofs | libpng | 1.2.4 | |
greg_roelofs | libpng | 1.2.5 | |
greg_roelofs | libpng | 1.2.6 | |
greg_roelofs | libpng | 1.2.7 | |
greg_roelofs | libpng | 1.2.7rc1 | |
greg_roelofs | libpng | 1.2.8 | |
greg_roelofs | libpng | 1.2.9 | |
greg_roelofs | libpng | 1.2.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:greg_roelofs:libpng:*:*:*:*:*:*:*:*", "matchCriteriaId": "A1C8FFA0-6B23-4E79-8929-85C59118B06E", "versionEndIncluding": "1.2.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "126C1AF2-E47C-490A-8357-6CD47C533744", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A4396A76-DA2C-4CA0-B475-8E897672059D", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "0E4E6626-F83C-4B63-8F50-24D5979BF833", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "598A54FD-EEF8-4CCD-A77A-D13DEE767710", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "7A243D85-1BF9-4F26-9BFE-54AA2C92C577", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "83FBCF73-8C31-454D-9D92-294963B92FFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "FA10289F-0B19-4C96-BE58-C5E14E694AD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "804C0EA6-67B9-4FED-B16A-751F7F4DD108", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.7rc1:*:*:*:*:*:*:*", "matchCriteriaId": "8E7A0FF4-2818-4C78-A4FE-0C56EED47AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "82952F59-063D-46D0-8FAA-952CB67EDFC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "B78CA19F-A9FA-4E6C-B3DB-5391792D6F1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "6892D36A-7A49-4D5A-993A-3D8F6B68AF10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the png_decompress_chunk function in pngrutil.c in libpng before 1.2.12 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors related to \"chunk error processing,\" possibly involving the \"chunk_name\"." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la funci\u00f3n png_decompress_chunk en pngrutil.c en libpng anteriores a v1.2.12 permite a los atacantes dependientes de contexto causar una denegaci\u00f3n de servicios y posiblemente ejecutar arbitrariamente c\u00f3digo a trav\u00e9s de vectores no especificado en relaci\u00f3n a \"error de procesamiento\", posiblemente relacionados con \"chunk_name\"" } ], "evaluatorSolution": "Upgrade to 1.2.12", "id": "CVE-2006-3334", "lastModified": "2024-11-21T00:13:23.233", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-06-30T23:05:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/20960" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22956" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22957" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22958" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23335" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/29420" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33137" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200607-06.xml" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200812-15.xml" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/project/shownotes.php?group_id=5624\u0026release_id=428123" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:209" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:210" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:211" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/440594/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/18698" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/2585" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27468" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23335" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/29420" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200607-06.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200812-15.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/project/shownotes.php?group_id=5624\u0026release_id=428123" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:211" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/440594/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/18698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/2585" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-517" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "On Red Hat Enterprise Linux 2.1, 3, 4, and 5 this is a two-byte overflow into the middle of the stack and is not exploitable.", "lastModified": "2007-05-14T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2024-11-20 23:48
Severity ?
Summary
Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
greg_roelofs | libpng | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:greg_roelofs:libpng:*:*:*:*:*:*:*:*", "matchCriteriaId": "47DB11FB-C59F-4FE1-AF54-A8051F4A9FD4", "versionEndIncluding": "1.2.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de enteros en las funci\u00f3nes (1) png_read o (2) png_handle_sPLT o la capacidad (3) visualizaci\u00f3n progresiva de imagen en libpng 1.2.5 y anteriores permiten a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) mediante una imagen PNG malformada." } ], "id": "CVE-2004-0599", "lastModified": "2024-11-20T23:48:56.937", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-11-23T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22957" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22958" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-570" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-571" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/160448" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/286464" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/477512" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "source": "cve@mitre.org", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10857" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15495" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16896" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10938" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-570" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-571" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/160448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/286464" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/477512" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15495" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16896" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10938" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1479" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Buffer overflow in the progressive reader for libpng 1.2.x before 1.2.4, and 1.0.x before 1.0.14, allows attackers to cause a denial of service (crash) via a PNG data stream that has more IDAT data than indicated by the IHDR chunk.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
greg_roelofs | libpng | 1.0.14 | |
greg_roelofs | libpng | 1.2.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "26C6F860-C157-4FBA-ABD9-7C4451B241D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "7A243D85-1BF9-4F26-9BFE-54AA2C92C577", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the progressive reader for libpng 1.2.x before 1.2.4, and 1.0.x before 1.0.14, allows attackers to cause a denial of service (crash) via a PNG data stream that has more IDAT data than indicated by the IHDR chunk." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la lectura progresiva con libpng 1.2.4 y 1.0.14 permite que atacantes remotos provoquen una denegaci\u00f3n de servicio por medio de un stream de datos PNG que tiene m\u00e1s datos IDAT de los que se indican en el chunk IHDR." } ], "id": "CVE-2002-0728", "lastModified": "2024-11-20T23:39:44.090", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-08-12T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-list.200207" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000512" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2002-152.html" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2002/dsa-140" }, { "source": "cve@mitre.org", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-049.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-list.200207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000512" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2002-152.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2002/dsa-140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-049.php" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-26 05:00
Modified
2024-11-20 23:41
Severity ?
Summary
Portable Network Graphics (PNG) library libpng 1.2.5 and earlier does not correctly calculate offsets, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a buffer overflow attack on the row buffers.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
greg_roelofs | libpng | 1.0.5 | |
greg_roelofs | libpng | 1.0.6 | |
greg_roelofs | libpng | 1.0.7 | |
greg_roelofs | libpng | 1.0.8 | |
greg_roelofs | libpng | 1.0.9 | |
greg_roelofs | libpng | 1.0.11 | |
greg_roelofs | libpng | 1.0.12 | |
greg_roelofs | libpng | 1.0.13 | |
greg_roelofs | libpng | 1.0.14 | |
greg_roelofs | libpng | 1.2.0 | |
greg_roelofs | libpng | 1.2.1 | |
greg_roelofs | libpng | 1.2.2 | |
greg_roelofs | libpng | 1.2.3 | |
greg_roelofs | libpng | 1.2.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "0651E86E-5D11-4FC5-AF7E-431826FAD754", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "1A61AA4D-E9AE-4C09-9DAB-0E8034FE77A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "4F6BE1F2-76BF-4182-B5A8-C189221CDF40", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "6284AC45-DDA1-4084-B23A-6D36618140A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "9A2D4098-4051-48B9-8A71-98BF24F0A284", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "C22EE5D6-3163-4217-8A65-08D4904C51AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "FD7F0CDA-F270-40C5-AE72-D3F0856883B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "2A8DED92-89D4-42C1-8898-B2A0B1EF4CB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "26C6F860-C157-4FBA-ABD9-7C4451B241D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "126C1AF2-E47C-490A-8357-6CD47C533744", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A4396A76-DA2C-4CA0-B475-8E897672059D", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "0E4E6626-F83C-4B63-8F50-24D5979BF833", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "598A54FD-EEF8-4CCD-A77A-D13DEE767710", "vulnerable": true }, { "criteria": "cpe:2.3:a:greg_roelofs:libpng:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "7A243D85-1BF9-4F26-9BFE-54AA2C92C577", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Portable Network Graphics (PNG) library libpng 1.2.5 and earlier does not correctly calculate offsets, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a buffer overflow attack on the row buffers." } ], "id": "CVE-2002-1363", "lastModified": "2024-11-20T23:41:07.627", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-26T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:008" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-213" }, { "source": "cve@mitre.org", "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:063" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2003_004_libpng.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-006.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-007.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-119.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-157.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-249.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/6431" }, { "source": "cve@mitre.org", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10925" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3657" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2003_004_libpng.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-119.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-157.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-249.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/6431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10925" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3657" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2002-1363
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
EPSS score ?
Summary
Portable Network Graphics (PNG) library libpng 1.2.5 and earlier does not correctly calculate offsets, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a buffer overflow attack on the row buffers.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:28.584Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2004:402", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "FLSA:1943", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "6431", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6431" }, { "name": "RHSA-2003:007", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-007.html" }, { "name": "oval:org.mitre.oval:def:3657", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3657" }, { "name": "DSA-213", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-213" }, { "name": "RHSA-2003:157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-157.html" }, { "name": "MDKSA-2003:008", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:008" }, { "name": "libpng-file-offset-bo(10925)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10925" }, { "name": "MDKSA-2004:063", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:063" }, { "name": "RHSA-2003:119", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-119.html" }, { "name": "RHSA-2004:249", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-249.html" }, { "name": "RHSA-2003:006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-006.html" }, { "name": "SUSE-SA:2003:0004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2003_004_libpng.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-12-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Portable Network Graphics (PNG) library libpng 1.2.5 and earlier does not correctly calculate offsets, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a buffer overflow attack on the row buffers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-07-17T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2004:402", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "FLSA:1943", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "6431", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6431" }, { "name": "RHSA-2003:007", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-007.html" }, { "name": "oval:org.mitre.oval:def:3657", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3657" }, { "name": "DSA-213", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-213" }, { "name": "RHSA-2003:157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-157.html" }, { "name": "MDKSA-2003:008", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:008" }, { "name": "libpng-file-offset-bo(10925)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10925" }, { "name": "MDKSA-2004:063", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:063" }, { "name": "RHSA-2003:119", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-119.html" }, { "name": "RHSA-2004:249", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-249.html" }, { "name": "RHSA-2003:006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-006.html" }, { "name": "SUSE-SA:2003:0004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2003_004_libpng.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1363", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Portable Network Graphics (PNG) library libpng 1.2.5 and earlier does not correctly calculate offsets, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a buffer overflow attack on the row buffers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2004:402", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "FLSA:1943", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "6431", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6431" }, { "name": "RHSA-2003:007", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-007.html" }, { "name": "oval:org.mitre.oval:def:3657", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3657" }, { "name": "DSA-213", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-213" }, { "name": "RHSA-2003:157", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-157.html" }, { "name": "MDKSA-2003:008", "refsource": "MANDRAKE", "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:008" }, { "name": "libpng-file-offset-bo(10925)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10925" }, { "name": "MDKSA-2004:063", "refsource": "MANDRAKE", "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:063" }, { "name": "RHSA-2003:119", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-119.html" }, { "name": "RHSA-2004:249", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-249.html" }, { "name": "RHSA-2003:006", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-006.html" }, { "name": "SUSE-SA:2003:0004", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_004_libpng.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1363", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-12-14T00:00:00", "dateUpdated": "2024-08-08T03:19:28.584Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3328
Vulnerability from cvelistv5
Published
2012-01-17 19:00
Modified
2024-08-06 23:29
Severity ?
EPSS score ?
Summary
The png_handle_cHRM function in pngrutil.c in libpng 1.5.4, when color-correction support is enabled, allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a malformed PNG image containing a cHRM chunk associated with a certain zero value.
References
▼ | URL | Tags |
---|---|---|
http://libpng.org/pub/png/libpng.html | x_refsource_CONFIRM | |
http://sourceforge.net/tracker/index.php?func=detail&aid=3406145&group_id=5624&atid=105624 | x_refsource_CONFIRM | |
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html | vendor-advisory, x_refsource_APPLE | |
http://support.apple.com/kb/HT5503 | x_refsource_CONFIRM | |
http://support.apple.com/kb/HT5130 | x_refsource_CONFIRM | |
http://www.kb.cert.org/vuls/id/477046 | third-party-advisory, x_refsource_CERT-VN | |
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html | vendor-advisory, x_refsource_APPLE | |
https://bugzilla.redhat.com/show_bug.cgi?id=740864 | x_refsource_CONFIRM | |
http://support.apple.com/kb/HT5281 | x_refsource_CONFIRM | |
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html | vendor-advisory, x_refsource_APPLE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:29:56.726Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://libpng.org/pub/png/libpng.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3406145\u0026group_id=5624\u0026atid=105624" }, { "name": "APPLE-SA-2012-09-19-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5503" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5130" }, { "name": "VU#477046", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/477046" }, { "name": "APPLE-SA-2012-02-01-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740864" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5281" }, { "name": "APPLE-SA-2012-05-09-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The png_handle_cHRM function in pngrutil.c in libpng 1.5.4, when color-correction support is enabled, allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a malformed PNG image containing a cHRM chunk associated with a certain zero value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-02-04T10:00:00", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://libpng.org/pub/png/libpng.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3406145\u0026group_id=5624\u0026atid=105624" }, { "name": "APPLE-SA-2012-09-19-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5503" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5130" }, { "name": "VU#477046", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/477046" }, { "name": "APPLE-SA-2012-02-01-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740864" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5281" }, { "name": "APPLE-SA-2012-05-09-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2011-3328", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The png_handle_cHRM function in pngrutil.c in libpng 1.5.4, when color-correction support is enabled, allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a malformed PNG image containing a cHRM chunk associated with a certain zero value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://libpng.org/pub/png/libpng.html", "refsource": "CONFIRM", "url": "http://libpng.org/pub/png/libpng.html" }, { "name": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3406145\u0026group_id=5624\u0026atid=105624", "refsource": "CONFIRM", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3406145\u0026group_id=5624\u0026atid=105624" }, { "name": "APPLE-SA-2012-09-19-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT5503", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5503" }, { "name": "http://support.apple.com/kb/HT5130", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5130" }, { "name": "VU#477046", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/477046" }, { "name": "APPLE-SA-2012-02-01-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=740864", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740864" }, { "name": "http://support.apple.com/kb/HT5281", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5281" }, { "name": "APPLE-SA-2012-05-09-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2011-3328", "datePublished": "2012-01-17T19:00:00", "dateReserved": "2011-08-29T00:00:00", "dateUpdated": "2024-08-06T23:29:56.726Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0599
Vulnerability from cvelistv5
Published
2004-08-05 04:00
Modified
2024-08-08 00:24
Severity ?
EPSS score ?
Summary
Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:26.315Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "2004-0040", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "VU#477512", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/477512" }, { "name": "200663", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "oval:org.mitre.oval:def:1479", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1479" }, { "name": "SCOSA-2005.49", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "name": "RHSA-2004:421", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "name": "RHSA-2004:402", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "GLSA-200408-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22958" }, { "name": "FLSA:2089", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "FLSA:1943", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "lilbpng-integer-bo(16896)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16896" }, { "name": "SCOSA-2004.16", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "15495", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15495" }, { "name": "DSA-536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "oval:org.mitre.oval:def:10938", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10938" }, { "name": "APPLE-SA-2004-09-09", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "DSA-570", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-570" }, { "name": "SSRT4778", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MDKSA-2006:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "DSA-571", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-571" }, { "name": "CLA-2004:856", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10857" }, { "name": "SUSE-SA:2004:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "VU#160448", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/160448" }, { "name": "MDKSA-2004:079", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "VU#286464", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/286464" }, { "name": "22957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22957" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "2004-0040", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "VU#477512", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/477512" }, { "name": "200663", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "oval:org.mitre.oval:def:1479", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1479" }, { "name": "SCOSA-2005.49", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "name": "RHSA-2004:421", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "name": "RHSA-2004:402", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "GLSA-200408-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22958" }, { "name": "FLSA:2089", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "FLSA:1943", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "lilbpng-integer-bo(16896)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16896" }, { "name": "SCOSA-2004.16", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "15495", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15495" }, { "name": "DSA-536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "oval:org.mitre.oval:def:10938", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10938" }, { "name": "APPLE-SA-2004-09-09", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "DSA-570", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-570" }, { "name": "SSRT4778", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MDKSA-2006:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "DSA-571", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-571" }, { "name": "CLA-2004:856", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10857" }, { "name": "SUSE-SA:2004:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "VU#160448", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/160448" }, { "name": "MDKSA-2004:079", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "VU#286464", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/286464" }, { "name": "22957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22957" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0599", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "2004-0040", "refsource": "TRUSTIX", "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "VU#477512", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/477512" }, { "name": "200663", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "oval:org.mitre.oval:def:1479", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1479" }, { "name": "SCOSA-2005.49", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "name": "RHSA-2004:421", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "name": "RHSA-2004:402", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "GLSA-200408-22", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22958" }, { "name": "FLSA:2089", "refsource": "FEDORA", "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "FLSA:1943", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "lilbpng-integer-bo(16896)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16896" }, { "name": "SCOSA-2004.16", "refsource": "SCO", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "name": "http://scary.beasts.org/security/CESA-2004-001.txt", "refsource": "MISC", "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "15495", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15495" }, { "name": "DSA-536", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "oval:org.mitre.oval:def:10938", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10938" }, { "name": "APPLE-SA-2004-09-09", "refsource": "APPLE", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "DSA-570", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-570" }, { "name": "SSRT4778", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MDKSA-2006:213", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "name": "MDKSA-2006:212", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "DSA-571", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-571" }, { "name": "CLA-2004:856", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10857" }, { "name": "SUSE-SA:2004:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "VU#160448", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/160448" }, { "name": "MDKSA-2004:079", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "VU#286464", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/286464" }, { "name": "22957", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22957" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0599", "datePublished": "2004-08-05T04:00:00", "dateReserved": "2004-06-23T00:00:00", "dateUpdated": "2024-08-08T00:24:26.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0481
Vulnerability from cvelistv5
Published
2006-01-31 18:00
Modified
2024-08-07 16:34
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in the alpha strip capability in libpng 1.2.7 allows context-dependent attackers to cause a denial of service (crash) when the png_do_strip_filler function is used to strip alpha channels out of the image.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:34:14.861Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2006:0205", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0205.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179455" }, { "name": "libpng-pngsetstripalpha-bo(24396)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24396" }, { "name": "1015617", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015617" }, { "name": "oval:org.mitre.oval:def:10780", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10780" }, { "name": "ADV-2006-0393", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0393" }, { "name": "18654", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18654" }, { "name": "GLSA-200812-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200812-15.xml" }, { "name": "1015615", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015615" }, { "name": "33137", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33137" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.simplesystems.org/pub/libpng/png/src/libpng-1.2.8-README.txt" }, { "name": "18863", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18863" }, { "name": "16626", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16626" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-01-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the alpha strip capability in libpng 1.2.7 allows context-dependent attackers to cause a denial of service (crash) when the png_do_strip_filler function is used to strip alpha channels out of the image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2006:0205", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0205.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179455" }, { "name": "libpng-pngsetstripalpha-bo(24396)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24396" }, { "name": "1015617", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015617" }, { "name": "oval:org.mitre.oval:def:10780", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10780" }, { "name": "ADV-2006-0393", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0393" }, { "name": "18654", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18654" }, { "name": "GLSA-200812-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200812-15.xml" }, { "name": "1015615", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015615" }, { "name": "33137", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33137" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.simplesystems.org/pub/libpng/png/src/libpng-1.2.8-README.txt" }, { "name": "18863", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18863" }, { "name": "16626", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16626" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-0481", "datePublished": "2006-01-31T18:00:00", "dateReserved": "2006-01-31T00:00:00", "dateUpdated": "2024-08-07T16:34:14.861Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0421
Vulnerability from cvelistv5
Published
2004-05-05 04:00
Modified
2024-08-08 00:17
Severity ?
EPSS score ?
Summary
The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.971Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2004-106", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2" }, { "name": "20040429 [OpenPKG-SA-2004.017] OpenPKG Security Advisory (png)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2" }, { "name": "oval:org.mitre.oval:def:971", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971" }, { "name": "DSA-498", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-498" }, { "name": "oval:org.mitre.oval:def:11710", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710" }, { "name": "MDKSA-2004:040", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22958" }, { "name": "libpng-png-dos(16022)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022" }, { "name": "APPLE-SA-2004-09-09", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "10244", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10244" }, { "name": "FEDORA-2004-105", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2" }, { "name": "MDKSA-2006:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "RHSA-2004:180", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "2004-0025", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2" }, { "name": "RHSA-2004:181", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html" }, { "name": "22957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22957" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-04-29T00:00:00", "descriptions": [ { "lang": "en", "value": "The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FEDORA-2004-106", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2" }, { "name": "20040429 [OpenPKG-SA-2004.017] OpenPKG Security Advisory (png)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2" }, { "name": "oval:org.mitre.oval:def:971", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971" }, { "name": "DSA-498", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-498" }, { "name": "oval:org.mitre.oval:def:11710", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710" }, { "name": "MDKSA-2004:040", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22958" }, { "name": "libpng-png-dos(16022)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022" }, { "name": "APPLE-SA-2004-09-09", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "10244", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10244" }, { "name": "FEDORA-2004-105", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2" }, { "name": "MDKSA-2006:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "RHSA-2004:180", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "2004-0025", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2" }, { "name": "RHSA-2004:181", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html" }, { "name": "22957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22957" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0421", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2004-106", "refsource": "FEDORA", "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2" }, { "name": "20040429 [OpenPKG-SA-2004.017] OpenPKG Security Advisory (png)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2" }, { "name": "oval:org.mitre.oval:def:971", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971" }, { "name": "DSA-498", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-498" }, { "name": "oval:org.mitre.oval:def:11710", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710" }, { "name": "MDKSA-2004:040", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040" }, { "name": "22958", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22958" }, { "name": "libpng-png-dos(16022)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022" }, { "name": "APPLE-SA-2004-09-09", "refsource": "APPLE", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "10244", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10244" }, { "name": "FEDORA-2004-105", "refsource": "FEDORA", "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2" }, { "name": "MDKSA-2006:213", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "RHSA-2004:180", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html" }, { "name": "MDKSA-2006:212", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "2004-0025", "refsource": "TRUSTIX", "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2" }, { "name": "RHSA-2004:181", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html" }, { "name": "22957", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22957" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0421", "datePublished": "2004-05-05T04:00:00", "dateReserved": "2004-04-19T00:00:00", "dateUpdated": "2024-08-08T00:17:14.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0728
Vulnerability from cvelistv5
Published
2002-07-26 04:00
Modified
2024-08-08 02:56
Severity ?
EPSS score ?
Summary
Buffer overflow in the progressive reader for libpng 1.2.x before 1.2.4, and 1.0.x before 1.0.14, allows attackers to cause a denial of service (crash) via a PNG data stream that has more IDAT data than indicated by the IHDR chunk.
References
▼ | URL | Tags |
---|---|---|
http://www.debian.org/security/2002/dsa-140 | vendor-advisory, x_refsource_DEBIAN | |
ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-list.200207 | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2002-152.html | vendor-advisory, x_refsource_REDHAT | |
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000512 | vendor-advisory, x_refsource_CONECTIVA | |
http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-049.php | vendor-advisory, x_refsource_MANDRAKE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:38.915Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-140", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-140" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-list.200207" }, { "name": "RHSA-2002:152", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-152.html" }, { "name": "CLA-2002:512", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000512" }, { "name": "MDKSA-2002:049", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-049.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-07-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the progressive reader for libpng 1.2.x before 1.2.4, and 1.0.x before 1.0.14, allows attackers to cause a denial of service (crash) via a PNG data stream that has more IDAT data than indicated by the IHDR chunk." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-08-17T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-140", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-140" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-list.200207" }, { "name": "RHSA-2002:152", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-152.html" }, { "name": "CLA-2002:512", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000512" }, { "name": "MDKSA-2002:049", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-049.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0728", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the progressive reader for libpng 1.2.x before 1.2.4, and 1.0.x before 1.0.14, allows attackers to cause a denial of service (crash) via a PNG data stream that has more IDAT data than indicated by the IHDR chunk." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-140", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-140" }, { "name": "ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-list.200207", "refsource": "CONFIRM", "url": "ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-list.200207" }, { "name": "RHSA-2002:152", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2002-152.html" }, { "name": "CLA-2002:512", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000512" }, { "name": "MDKSA-2002:049", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-049.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0728", "datePublished": "2002-07-26T04:00:00", "dateReserved": "2002-07-23T00:00:00", "dateUpdated": "2024-08-08T02:56:38.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0597
Vulnerability from cvelistv5
Published
2004-08-05 04:00
Modified
2024-08-08 00:24
Severity ?
EPSS score ?
Summary
Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:26.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "2004-0040", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "200663", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "name": "oval:org.mitre.oval:def:2274", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "SCOSA-2005.49", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "name": "RHSA-2004:421", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "name": "RHSA-2004:402", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "GLSA-200408-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22958" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "name": "FLSA:2089", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "FLSA:1943", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "oval:org.mitre.oval:def:594", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "name": "TA05-039A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" }, { "name": "libpng-pnghandle-bo(16894)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "name": "SCOSA-2004.16", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "oval:org.mitre.oval:def:2378", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "name": "15495", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15495" }, { "name": "DSA-536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "VU#388984", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/388984" }, { "name": "APPLE-SA-2004-09-09", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "VU#817368", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/817368" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "oval:org.mitre.oval:def:4492", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "name": "SSRT4778", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MS05-009", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" }, { "name": "MDKSA-2006:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "name": "oval:org.mitre.oval:def:7709", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "20050209 MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "name": "CLA-2004:856", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10857" }, { "name": "SUSE-SA:2004:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "oval:org.mitre.oval:def:11284", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "name": "MDKSA-2004:079", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "22957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22957" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "2004-0040", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "200663", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "name": "oval:org.mitre.oval:def:2274", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "SCOSA-2005.49", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "name": "RHSA-2004:421", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "name": "RHSA-2004:402", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "GLSA-200408-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22958" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "name": "FLSA:2089", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "FLSA:1943", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "oval:org.mitre.oval:def:594", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "name": "TA05-039A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" }, { "name": "libpng-pnghandle-bo(16894)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "name": "SCOSA-2004.16", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "oval:org.mitre.oval:def:2378", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "name": "15495", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15495" }, { "name": "DSA-536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "VU#388984", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/388984" }, { "name": "APPLE-SA-2004-09-09", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "VU#817368", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/817368" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "oval:org.mitre.oval:def:4492", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "name": "SSRT4778", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MS05-009", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" }, { "name": "MDKSA-2006:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "name": "oval:org.mitre.oval:def:7709", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "20050209 MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "name": "CLA-2004:856", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10857" }, { "name": "SUSE-SA:2004:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "oval:org.mitre.oval:def:11284", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "name": "MDKSA-2004:079", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "22957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22957" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0597", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "2004-0040", "refsource": "TRUSTIX", "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "200663", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "name": "oval:org.mitre.oval:def:2274", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "SCOSA-2005.49", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "name": "RHSA-2004:421", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "name": "RHSA-2004:402", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "GLSA-200408-22", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22958" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "name": "FLSA:2089", "refsource": "FEDORA", "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "FLSA:1943", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "oval:org.mitre.oval:def:594", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "name": "TA05-039A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" }, { "name": "libpng-pnghandle-bo(16894)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "name": "SCOSA-2004.16", "refsource": "SCO", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "name": "http://scary.beasts.org/security/CESA-2004-001.txt", "refsource": "MISC", "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "oval:org.mitre.oval:def:2378", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "name": "15495", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15495" }, { "name": "DSA-536", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "VU#388984", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/388984" }, { "name": "APPLE-SA-2004-09-09", "refsource": "APPLE", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "VU#817368", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/817368" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "oval:org.mitre.oval:def:4492", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "name": "SSRT4778", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MS05-009", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" }, { "name": "MDKSA-2006:213", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "name": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "name": "oval:org.mitre.oval:def:7709", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" }, { "name": "MDKSA-2006:212", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "20050209 MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "name": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10", "refsource": "MISC", "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "name": "CLA-2004:856", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10857" }, { "name": "SUSE-SA:2004:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "oval:org.mitre.oval:def:11284", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "name": "MDKSA-2004:079", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "22957", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22957" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0597", "datePublished": "2004-08-05T04:00:00", "dateReserved": "2004-06-23T00:00:00", "dateUpdated": "2024-08-08T00:24:26.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-3334
Vulnerability from cvelistv5
Published
2006-06-30 23:00
Modified
2024-08-07 18:23
Severity ?
EPSS score ?
Summary
Buffer overflow in the png_decompress_chunk function in pngrutil.c in libpng before 1.2.12 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors related to "chunk error processing," possibly involving the "chunk_name".
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:23:21.185Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-200607-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200607-06.xml" }, { "name": "18698", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18698" }, { "name": "MDKSA-2006:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:209" }, { "name": "22956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22956" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22958" }, { "name": "20060719 rPSA-2006-0133-1 libpng", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/440594/100/0/threaded" }, { "name": "SUSE-SR:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "name": "ADV-2006-2585", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2585" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "23335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23335" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "MDKSA-2006:210", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:210" }, { "name": "GLSA-200812-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200812-15.xml" }, { "name": "MDKSA-2006:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?group_id=5624\u0026release_id=428123" }, { "name": "SUSE-SR:2006:016", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "33137", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33137" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-517" }, { "name": "MDKSA-2006:211", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:211" }, { "name": "20960", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20960" }, { "name": "libpng-pngdecompresschunk-bo(27468)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27468" }, { "name": "22957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22957" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-06-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the png_decompress_chunk function in pngrutil.c in libpng before 1.2.12 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors related to \"chunk error processing,\" possibly involving the \"chunk_name\"." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-200607-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200607-06.xml" }, { "name": "18698", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18698" }, { "name": "MDKSA-2006:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:209" }, { "name": "22956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22956" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22958" }, { "name": "20060719 rPSA-2006-0133-1 libpng", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/440594/100/0/threaded" }, { "name": "SUSE-SR:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "name": "ADV-2006-2585", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2585" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "23335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23335" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "MDKSA-2006:210", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:210" }, { "name": "GLSA-200812-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200812-15.xml" }, { "name": "MDKSA-2006:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?group_id=5624\u0026release_id=428123" }, { "name": "SUSE-SR:2006:016", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "33137", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33137" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-517" }, { "name": "MDKSA-2006:211", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:211" }, { "name": "20960", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20960" }, { "name": "libpng-pngdecompresschunk-bo(27468)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27468" }, { "name": "22957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22957" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3334", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the png_decompress_chunk function in pngrutil.c in libpng before 1.2.12 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors related to \"chunk error processing,\" possibly involving the \"chunk_name\"." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-200607-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200607-06.xml" }, { "name": "18698", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18698" }, { "name": "MDKSA-2006:209", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:209" }, { "name": "22956", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22956" }, { "name": "22958", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22958" }, { "name": "20060719 rPSA-2006-0133-1 libpng", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/440594/100/0/threaded" }, { "name": "SUSE-SR:2006:028", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "name": "ADV-2006-2585", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2585" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "23335", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23335" }, { "name": "29420", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29420" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "MDKSA-2006:210", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:210" }, { "name": "GLSA-200812-15", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200812-15.xml" }, { "name": "MDKSA-2006:213", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "MDKSA-2006:212", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "http://sourceforge.net/project/shownotes.php?group_id=5624\u0026release_id=428123", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?group_id=5624\u0026release_id=428123" }, { "name": "SUSE-SR:2006:016", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "33137", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33137" }, { "name": "https://issues.rpath.com/browse/RPL-517", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-517" }, { "name": "MDKSA-2006:211", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:211" }, { "name": "20960", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20960" }, { "name": "libpng-pngdecompresschunk-bo(27468)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27468" }, { "name": "22957", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22957" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-3334", "datePublished": "2006-06-30T23:00:00", "dateReserved": "2006-06-30T00:00:00", "dateUpdated": "2024-08-07T18:23:21.185Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0660
Vulnerability from cvelistv5
Published
2002-08-10 04:00
Modified
2024-08-08 02:56
Severity ?
EPSS score ?
Summary
Buffer overflow in libpng 1.0.12-3.woody.2 and libpng3 1.2.1-1.1.woody.2 on Debian GNU/Linux 3.0, and other operating systems, may allow attackers to cause a denial of service and possibly execute arbitrary code, a different vulnerability than CVE-2002-0728.
References
▼ | URL | Tags |
---|---|---|
https://www.debian.org/security/2002/dsa-140 | vendor-advisory, x_refsource_DEBIAN | |
http://rhn.redhat.com/errata/RHSA-2002-152.html | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2002-151.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:38.356Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-140", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2002/dsa-140" }, { "name": "RHSA-2002:152", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-152.html" }, { "name": "RHSA-2002:151", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-151.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in libpng 1.0.12-3.woody.2 and libpng3 1.2.1-1.1.woody.2 on Debian GNU/Linux 3.0, and other operating systems, may allow attackers to cause a denial of service and possibly execute arbitrary code, a different vulnerability than CVE-2002-0728." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-06T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-140", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2002/dsa-140" }, { "name": "RHSA-2002:152", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-152.html" }, { "name": "RHSA-2002:151", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-151.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0660", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in libpng 1.0.12-3.woody.2 and libpng3 1.2.1-1.1.woody.2 on Debian GNU/Linux 3.0, and other operating systems, may allow attackers to cause a denial of service and possibly execute arbitrary code, a different vulnerability than CVE-2002-0728." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-140", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2002/dsa-140" }, { "name": "RHSA-2002:152", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2002-152.html" }, { "name": "RHSA-2002:151", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2002-151.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0660", "datePublished": "2002-08-10T04:00:00", "dateReserved": "2002-07-02T00:00:00", "dateUpdated": "2024-08-08T02:56:38.356Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-5793
Vulnerability from cvelistv5
Published
2006-11-17 23:00
Modified
2024-08-07 20:04
Severity ?
EPSS score ?
Summary
The sPLT chunk handling code (png_set_sPLT function in pngset.c) in libpng 1.0.6 through 1.2.12 uses a sizeof operator on the wrong data type, which allows context-dependent attackers to cause a denial of service (crash) via malformed sPLT chunks that trigger an out-of-bounds read.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:04:55.597Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-254.htm" }, { "name": "MDKSA-2006:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:209" }, { "name": "22941", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22941" }, { "name": "oval:org.mitre.oval:def:10324", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10324" }, { "name": "22956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22956" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-824" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22958" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/?action=item\u0026id=2148" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=154380" }, { "name": "SUSE-SR:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "21078", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21078" }, { "name": "22951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22951" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-790" }, { "name": "GLSA-200611-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200611-09.xml" }, { "name": "23335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23335" }, { "name": "25329", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25329" }, { "name": "ADV-2006-4521", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4521" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29420" }, { "name": "1017244", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017244" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=464278" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "20061204 rPSA-2006-0211-2 doxygen libpng", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/453484/100/100/threaded" }, { "name": "MDKSA-2006:210", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:210" }, { "name": "23208", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23208" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "22889", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22889" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/attachment.cgi?id=101400\u0026action=view" }, { "name": "20061115 rPSA-2006-0211-1 libpng", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451874/100/200/threaded" }, { "name": "RHSA-2007:0356", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0356.html" }, { "name": "OpenPKG-SA-2006.036", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.036.html" }, { "name": "USN-383-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-383-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "22950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22950" }, { "name": "libpng-pngsetsplt-dos(30290)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30290" }, { "name": "22900", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22900" }, { "name": "MDKSA-2006:211", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:211" }, { "name": "ADV-2006-4568", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4568" }, { "name": "SSA:2006-335-03", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.465035" }, { "name": "25742", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25742" }, { "name": "2006-0065", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0065/" }, { "name": "20080304 CORE-2008-0124: Multiple vulnerabilities in Google\u0027s Android SDK", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/489135/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-11-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The sPLT chunk handling code (png_set_sPLT function in pngset.c) in libpng 1.0.6 through 1.2.12 uses a sizeof operator on the wrong data type, which allows context-dependent attackers to cause a denial of service (crash) via malformed sPLT chunks that trigger an out-of-bounds read." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-254.htm" }, { "name": "MDKSA-2006:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:209" }, { "name": "22941", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22941" }, { "name": "oval:org.mitre.oval:def:10324", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10324" }, { "name": "22956", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22956" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-824" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22958" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/?action=item\u0026id=2148" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=154380" }, { "name": "SUSE-SR:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "21078", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21078" }, { "name": "22951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22951" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-790" }, { "name": "GLSA-200611-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200611-09.xml" }, { "name": "23335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23335" }, { "name": "25329", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25329" }, { "name": "ADV-2006-4521", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4521" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29420" }, { "name": "1017244", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017244" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=464278" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "20061204 rPSA-2006-0211-2 doxygen libpng", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/453484/100/100/threaded" }, { "name": "MDKSA-2006:210", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:210" }, { "name": "23208", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23208" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "22889", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22889" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/attachment.cgi?id=101400\u0026action=view" }, { "name": "20061115 rPSA-2006-0211-1 libpng", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451874/100/200/threaded" }, { "name": "RHSA-2007:0356", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0356.html" }, { "name": "OpenPKG-SA-2006.036", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.036.html" }, { "name": "USN-383-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-383-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "22950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22950" }, { "name": "libpng-pngsetsplt-dos(30290)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30290" }, { "name": "22900", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22900" }, { "name": "MDKSA-2006:211", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:211" }, { "name": "ADV-2006-4568", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4568" }, { "name": "SSA:2006-335-03", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.465035" }, { "name": "25742", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25742" }, { "name": "2006-0065", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0065/" }, { "name": "20080304 CORE-2008-0124: Multiple vulnerabilities in Google\u0027s Android SDK", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/489135/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5793", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The sPLT chunk handling code (png_set_sPLT function in pngset.c) in libpng 1.0.6 through 1.2.12 uses a sizeof operator on the wrong data type, which allows context-dependent attackers to cause a denial of service (crash) via malformed sPLT chunks that trigger an out-of-bounds read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-254.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-254.htm" }, { "name": "MDKSA-2006:209", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:209" }, { "name": "22941", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22941" }, { "name": "oval:org.mitre.oval:def:10324", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10324" }, { "name": "22956", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22956" }, { "name": "https://issues.rpath.com/browse/RPL-824", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-824" }, { "name": "22958", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22958" }, { "name": "http://www.coresecurity.com/?action=item\u0026id=2148", "refsource": "MISC", "url": "http://www.coresecurity.com/?action=item\u0026id=2148" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=154380", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=154380" }, { "name": "SUSE-SR:2006:028", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "21078", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21078" }, { "name": "22951", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22951" }, { "name": "https://issues.rpath.com/browse/RPL-790", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-790" }, { "name": "GLSA-200611-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200611-09.xml" }, { "name": "23335", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23335" }, { "name": "25329", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25329" }, { "name": "ADV-2006-4521", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4521" }, { "name": "29420", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29420" }, { "name": "1017244", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017244" }, { "name": "http://sourceforge.net/project/shownotes.php?release_id=464278", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?release_id=464278" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "20061204 rPSA-2006-0211-2 doxygen libpng", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/453484/100/100/threaded" }, { "name": "MDKSA-2006:210", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:210" }, { "name": "23208", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23208" }, { "name": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html", "refsource": "CONFIRM", "url": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html" }, { "name": "MDKSA-2006:212", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "22889", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22889" }, { "name": "http://bugs.gentoo.org/attachment.cgi?id=101400\u0026action=view", "refsource": "MISC", "url": "http://bugs.gentoo.org/attachment.cgi?id=101400\u0026action=view" }, { "name": "20061115 rPSA-2006-0211-1 libpng", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451874/100/200/threaded" }, { "name": "RHSA-2007:0356", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0356.html" }, { "name": "OpenPKG-SA-2006.036", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.036.html" }, { "name": "USN-383-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-383-1" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "22950", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22950" }, { "name": "libpng-pngsetsplt-dos(30290)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30290" }, { "name": "22900", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22900" }, { "name": "MDKSA-2006:211", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:211" }, { "name": "ADV-2006-4568", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4568" }, { "name": "SSA:2006-335-03", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.465035" }, { "name": "25742", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25742" }, { "name": "2006-0065", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2006/0065/" }, { "name": "20080304 CORE-2008-0124: Multiple vulnerabilities in Google\u0027s Android SDK", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/489135/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5793", "datePublished": "2006-11-17T23:00:00", "dateReserved": "2006-11-08T00:00:00", "dateUpdated": "2024-08-07T20:04:55.597Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0598
Vulnerability from cvelistv5
Published
2004-08-05 04:00
Modified
2024-08-08 00:24
Severity ?
EPSS score ?
Summary
The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:26.881Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "2004-0040", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "200663", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "RHSA-2004:402", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "oval:org.mitre.oval:def:10203", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10203" }, { "name": "GLSA-200408-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22958" }, { "name": "FLSA:1943", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "SCOSA-2004.16", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "DSA-536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "APPLE-SA-2004-09-09", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "SSRT4778", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MDKSA-2006:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "libpng-pnghandleiccp-dos(16895)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16895" }, { "name": "VU#236656", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/236656" }, { "name": "CLA-2004:856", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10857" }, { "name": "oval:org.mitre.oval:def:2572", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2572" }, { "name": "SUSE-SA:2004:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "MDKSA-2004:079", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "22957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22957" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "2004-0040", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "200663", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "RHSA-2004:402", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "oval:org.mitre.oval:def:10203", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10203" }, { "name": "GLSA-200408-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22958" }, { "name": "FLSA:1943", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "SCOSA-2004.16", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "DSA-536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "APPLE-SA-2004-09-09", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "SSRT4778", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MDKSA-2006:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "libpng-pnghandleiccp-dos(16895)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16895" }, { "name": "VU#236656", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/236656" }, { "name": "CLA-2004:856", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10857" }, { "name": "oval:org.mitre.oval:def:2572", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2572" }, { "name": "SUSE-SA:2004:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "MDKSA-2004:079", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "22957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22957" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0598", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "2004-0040", "refsource": "TRUSTIX", "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "200663", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "RHSA-2004:402", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "oval:org.mitre.oval:def:10203", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10203" }, { "name": "GLSA-200408-22", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22958" }, { "name": "FLSA:1943", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "SCOSA-2004.16", "refsource": "SCO", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "name": "http://scary.beasts.org/security/CESA-2004-001.txt", "refsource": "MISC", "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "DSA-536", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "APPLE-SA-2004-09-09", "refsource": "APPLE", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "SSRT4778", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MDKSA-2006:213", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "name": "MDKSA-2006:212", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "libpng-pnghandleiccp-dos(16895)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16895" }, { "name": "VU#236656", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/236656" }, { "name": "CLA-2004:856", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10857" }, { "name": "oval:org.mitre.oval:def:2572", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2572" }, { "name": "SUSE-SA:2004:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "MDKSA-2004:079", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "22957", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22957" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0598", "datePublished": "2004-08-05T04:00:00", "dateReserved": "2004-06-23T00:00:00", "dateUpdated": "2024-08-08T00:24:26.881Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }