Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2004-0597
Vulnerability from cvelistv5
Published
2004-08-05 04:00
Modified
2024-08-08 00:24
Severity ?
EPSS score ?
Summary
Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:26.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "2004-0040", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "200663", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "name": "oval:org.mitre.oval:def:2274", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "SCOSA-2005.49", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "name": "RHSA-2004:421", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "name": "RHSA-2004:402", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "GLSA-200408-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22958" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "name": "FLSA:2089", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "FLSA:1943", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "oval:org.mitre.oval:def:594", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "name": "TA05-039A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" }, { "name": "libpng-pnghandle-bo(16894)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "name": "SCOSA-2004.16", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "oval:org.mitre.oval:def:2378", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "name": "15495", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15495" }, { "name": "DSA-536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "VU#388984", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/388984" }, { "name": "APPLE-SA-2004-09-09", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "VU#817368", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/817368" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "oval:org.mitre.oval:def:4492", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "name": "SSRT4778", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MS05-009", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" }, { "name": "MDKSA-2006:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "name": "oval:org.mitre.oval:def:7709", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "20050209 MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "name": "CLA-2004:856", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10857" }, { "name": "SUSE-SA:2004:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "oval:org.mitre.oval:def:11284", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "name": "MDKSA-2004:079", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "22957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22957" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "2004-0040", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "200663", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "name": "oval:org.mitre.oval:def:2274", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "SCOSA-2005.49", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "name": "RHSA-2004:421", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "name": "RHSA-2004:402", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "GLSA-200408-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22958" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "name": "FLSA:2089", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "FLSA:1943", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "oval:org.mitre.oval:def:594", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "name": "TA05-039A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" }, { "name": "libpng-pnghandle-bo(16894)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "name": "SCOSA-2004.16", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "oval:org.mitre.oval:def:2378", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "name": "15495", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15495" }, { "name": "DSA-536", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "VU#388984", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/388984" }, { "name": "APPLE-SA-2004-09-09", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "VU#817368", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/817368" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "oval:org.mitre.oval:def:4492", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "name": "SSRT4778", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MS05-009", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" }, { "name": "MDKSA-2006:213", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "name": "oval:org.mitre.oval:def:7709", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" }, { "name": "MDKSA-2006:212", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "20050209 MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "name": "CLA-2004:856", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10857" }, { "name": "SUSE-SA:2004:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "oval:org.mitre.oval:def:11284", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "name": "MDKSA-2004:079", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "22957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22957" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0597", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "2004-0040", "refsource": "TRUSTIX", "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "200663", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "name": "oval:org.mitre.oval:def:2274", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "SCOSA-2005.49", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "name": "RHSA-2004:421", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "name": "RHSA-2004:402", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "GLSA-200408-22", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22958" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "name": "FLSA:2089", "refsource": "FEDORA", "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "FLSA:1943", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "oval:org.mitre.oval:def:594", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "name": "TA05-039A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" }, { "name": "libpng-pnghandle-bo(16894)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "name": "SCOSA-2004.16", "refsource": "SCO", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "name": "http://scary.beasts.org/security/CESA-2004-001.txt", "refsource": "MISC", "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "oval:org.mitre.oval:def:2378", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "name": "15495", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15495" }, { "name": "DSA-536", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "VU#388984", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/388984" }, { "name": "APPLE-SA-2004-09-09", "refsource": "APPLE", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "VU#817368", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/817368" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "oval:org.mitre.oval:def:4492", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "name": "SSRT4778", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MS05-009", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" }, { "name": "MDKSA-2006:213", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "name": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "name": "oval:org.mitre.oval:def:7709", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" }, { "name": "MDKSA-2006:212", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "20050209 MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "name": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10", "refsource": "MISC", "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "name": "CLA-2004:856", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10857" }, { "name": "SUSE-SA:2004:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "oval:org.mitre.oval:def:11284", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "name": "MDKSA-2004:079", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "22957", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22957" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0597", "datePublished": "2004-08-05T04:00:00", "dateReserved": "2004-06-23T00:00:00", "dateUpdated": "2024-08-08T00:24:26.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:greg_roelofs:libpng:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.2.5\", \"matchCriteriaId\": \"47DB11FB-C59F-4FE1-AF54-A8051F4A9FD4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:microsoft:msn_messenger:6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3E762116-01B1-472B-AA7E-AB95A7BF7F32\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:microsoft:msn_messenger:6.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"95440454-0800-45FE-8ABA-79EE514A33ED\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:microsoft:windows_media_player:9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3778BBD3-6C58-46DF-B1EB-ED02513CA8D6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:microsoft:windows_messenger:5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CD613B31-5F2D-4A56-B2ED-03D1BEA51E6A\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AA733AD2-D948-46A0-A063-D29081A56F1F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_me:*:*:second_edition:*:*:*:*:*\", \"matchCriteriaId\": \"61A91537-7EB8-4A0D-8D86-ECA710F9650B\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.\"}]", "id": "CVE-2004-0597", "lastModified": "2024-11-20T23:48:56.553", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:C/I:C/A:C\", \"baseScore\": 10.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": true, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2004-11-23T05:00:00.000", "references": "[{\"url\": \"ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.apple.com/mhonarc/security-announce/msg00056.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://scary.beasts.org/security/CESA-2004-001.txt\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/22957\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/22958\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.debian.org/security/2004/dsa-536\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/388984\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/817368\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2004:079\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2006:212\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2006:213\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.mozilla.org/projects/security/known-vulnerabilities.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.novell.com/linux/security/advisories/2004_23_libpng.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2004-402.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2004-421.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2004-429.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/10857\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/15495\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.trustix.net/errata/2004/0040/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.us-cert.gov/cas/techalerts/TA04-217A.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.us-cert.gov/cas/techalerts/TA05-039A.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"https://bugzilla.fedora.us/show_bug.cgi?id=1943\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/16894\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709\", \"source\": \"cve@mitre.org\"}, {\"url\": \"ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.apple.com/mhonarc/security-announce/msg00056.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://scary.beasts.org/security/CESA-2004-001.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/22957\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/22958\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2004/dsa-536\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/388984\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/817368\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2004:079\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2006:212\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2006:213\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mozilla.org/projects/security/known-vulnerabilities.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.novell.com/linux/security/advisories/2004_23_libpng.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2004-402.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2004-421.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2004-429.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/10857\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/15495\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.trustix.net/errata/2004/0040/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.us-cert.gov/cas/techalerts/TA04-217A.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.us-cert.gov/cas/techalerts/TA05-039A.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"https://bugzilla.fedora.us/show_bug.cgi?id=1943\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/16894\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2004-0597\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2004-11-23T05:00:00.000\",\"lastModified\":\"2024-11-20T23:48:56.553\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:greg_roelofs:libpng:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2.5\",\"matchCriteriaId\":\"47DB11FB-C59F-4FE1-AF54-A8051F4A9FD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:msn_messenger:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E762116-01B1-472B-AA7E-AB95A7BF7F32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:msn_messenger:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95440454-0800-45FE-8ABA-79EE514A33ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:windows_media_player:9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3778BBD3-6C58-46DF-B1EB-ED02513CA8D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:windows_messenger:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD613B31-5F2D-4A56-B2ED-03D1BEA51E6A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA733AD2-D948-46A0-A063-D29081A56F1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_me:*:*:second_edition:*:*:*:*:*\",\"matchCriteriaId\":\"61A91537-7EB8-4A0D-8D86-ECA710F9650B\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/mhonarc/security-announce/msg00056.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://scary.beasts.org/security/CESA-2004-001.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22957\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22958\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2004/dsa-536\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/388984\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/817368\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2004:079\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:212\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:213\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mozilla.org/projects/security/known-vulnerabilities.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2004_23_libpng.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-402.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-421.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-429.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/10857\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/15495\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.trustix.net/errata/2004/0040/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA04-217A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA05-039A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://bugzilla.fedora.us/show_bug.cgi?id=1943\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/16894\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709\",\"source\":\"cve@mitre.org\"},{\"url\":\"ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/mhonarc/security-announce/msg00056.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://scary.beasts.org/security/CESA-2004-001.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22957\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22958\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2004/dsa-536\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/388984\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/817368\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2004:079\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:212\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:213\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/projects/security/known-vulnerabilities.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2004_23_libpng.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-402.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-421.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-429.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/10857\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/15495\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.trustix.net/errata/2004/0040/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA04-217A.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA05-039A.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://bugzilla.fedora.us/show_bug.cgi?id=1943\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/16894\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
RHSA-2004:402
Vulnerability from csaf_redhat
Published
2004-08-04 13:44
Modified
2024-11-21 23:08
Summary
Red Hat Security Advisory: libpng security update
Notes
Topic
Updated libpng packages that fix several issues are now available.
Details
The libpng package contains a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.
During a source code audit, Chris Evans discovered several buffer overflows
in libpng. An attacker could create a carefully crafted PNG file in such a
way that it would cause an application linked with libpng to execute
arbitrary code when the file was opened by a victim. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0597 to these issues.
In addition, this audit discovered a potential NULL pointer dereference in
libpng (CAN-2004-0598) and several integer overflow issues (CAN-2004-0599).
An attacker could create a carefully crafted PNG file in such a way that
it would cause an application linked with libpng to crash when the file was
opened by the victim.
Red Hat would like to thank Chris Evans for discovering these issues.
For users of Red Hat Enterprise Linux 2.1 these patches also include a more
complete fix for the out of bounds memory access flaw (CAN-2002-1363).
All users are advised to update to the updated libpng packages which
contain backported security patches and are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libpng packages that fix several issues are now available.", "title": "Topic" }, { "category": "general", "text": "The libpng package contains a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nDuring a source code audit, Chris Evans discovered several buffer overflows\nin libpng. An attacker could create a carefully crafted PNG file in such a\nway that it would cause an application linked with libpng to execute\narbitrary code when the file was opened by a victim. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2004-0597 to these issues. \n\nIn addition, this audit discovered a potential NULL pointer dereference in\nlibpng (CAN-2004-0598) and several integer overflow issues (CAN-2004-0599).\nAn attacker could create a carefully crafted PNG file in such a way that\nit would cause an application linked with libpng to crash when the file was\nopened by the victim.\n\nRed Hat would like to thank Chris Evans for discovering these issues.\n\nFor users of Red Hat Enterprise Linux 2.1 these patches also include a more\ncomplete fix for the out of bounds memory access flaw (CAN-2002-1363). \n\nAll users are advised to update to the updated libpng packages which\ncontain backported security patches and are not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:402", "url": "https://access.redhat.com/errata/RHSA-2004:402" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "127869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127869" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_402.json" } ], "title": "Red Hat Security Advisory: libpng security update", "tracking": { "current_release_date": "2024-11-21T23:08:27+00:00", "generator": { "date": "2024-11-21T23:08:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:402", "initial_release_date": "2004-08-04T13:44:00+00:00", "revision_history": [ { "date": "2004-08-04T13:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-08-04T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:08:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.ia64", "product": { "name": "libpng10-devel-0:1.0.13-15.ia64", "product_id": "libpng10-devel-0:1.0.13-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=ia64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.ia64", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64", "product_id": "libpng10-debuginfo-0:1.0.13-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=ia64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.ia64", "product": { "name": "libpng10-0:1.0.13-15.ia64", "product_id": "libpng10-0:1.0.13-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=ia64" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.ia64", "product": { "name": "libpng-2:1.2.2-25.ia64", "product_id": "libpng-2:1.2.2-25.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.ia64", "product": { "name": "libpng-debuginfo-2:1.2.2-25.ia64", "product_id": "libpng-debuginfo-2:1.2.2-25.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.ia64", "product": { "name": "libpng-devel-2:1.2.2-25.ia64", "product_id": "libpng-devel-2:1.2.2-25.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=ia64\u0026epoch=2" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.i386", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.i386", "product_id": "libpng10-debuginfo-0:1.0.13-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=i386" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.i386", "product": { "name": "libpng10-0:1.0.13-15.i386", "product_id": "libpng10-0:1.0.13-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=i386" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.i386", "product": { "name": "libpng10-devel-0:1.0.13-15.i386", "product_id": "libpng10-devel-0:1.0.13-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=i386" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.i386", "product": { "name": "libpng-2:1.2.2-25.i386", "product_id": "libpng-2:1.2.2-25.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.i386", "product": { "name": "libpng-debuginfo-2:1.2.2-25.i386", "product_id": "libpng-debuginfo-2:1.2.2-25.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.i386", "product": { "name": "libpng-devel-2:1.2.2-25.i386", "product_id": "libpng-devel-2:1.2.2-25.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=i386\u0026epoch=2" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.x86_64", "product": { "name": "libpng10-devel-0:1.0.13-15.x86_64", "product_id": "libpng10-devel-0:1.0.13-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=x86_64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.x86_64", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64", "product_id": "libpng10-debuginfo-0:1.0.13-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=x86_64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.x86_64", "product": { "name": "libpng10-0:1.0.13-15.x86_64", "product_id": "libpng10-0:1.0.13-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=x86_64" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.x86_64", "product": { "name": "libpng-2:1.2.2-25.x86_64", "product_id": "libpng-2:1.2.2-25.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.x86_64", "product": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64", "product_id": "libpng-debuginfo-2:1.2.2-25.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.x86_64", "product": { "name": "libpng-devel-2:1.2.2-25.x86_64", "product_id": "libpng-devel-2:1.2.2-25.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libpng10-0:1.0.13-15.src", "product": { "name": "libpng10-0:1.0.13-15.src", "product_id": "libpng10-0:1.0.13-15.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=src" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.src", "product": { "name": "libpng-2:1.2.2-25.src", "product_id": "libpng-2:1.2.2-25.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.ppc", "product": { "name": "libpng10-devel-0:1.0.13-15.ppc", "product_id": "libpng10-devel-0:1.0.13-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=ppc" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.ppc", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc", "product_id": "libpng10-debuginfo-0:1.0.13-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=ppc" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.ppc", "product": { "name": "libpng10-0:1.0.13-15.ppc", "product_id": "libpng10-0:1.0.13-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=ppc" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.ppc", "product": { "name": "libpng-2:1.2.2-25.ppc", "product_id": "libpng-2:1.2.2-25.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.ppc", "product": { "name": "libpng-debuginfo-2:1.2.2-25.ppc", "product_id": "libpng-debuginfo-2:1.2.2-25.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.ppc", "product": { "name": "libpng-devel-2:1.2.2-25.ppc", "product_id": "libpng-devel-2:1.2.2-25.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=ppc\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.ppc64", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64", "product_id": "libpng10-debuginfo-0:1.0.13-15.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=ppc64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.ppc64", "product": { "name": "libpng10-0:1.0.13-15.ppc64", "product_id": "libpng10-0:1.0.13-15.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=ppc64" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.ppc64", "product": { "name": "libpng-2:1.2.2-25.ppc64", "product_id": "libpng-2:1.2.2-25.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.ppc64", "product": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64", "product_id": "libpng-debuginfo-2:1.2.2-25.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=ppc64\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.s390x", "product": { "name": "libpng10-devel-0:1.0.13-15.s390x", "product_id": "libpng10-devel-0:1.0.13-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=s390x" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.s390x", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x", "product_id": "libpng10-debuginfo-0:1.0.13-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=s390x" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.s390x", "product": { "name": "libpng10-0:1.0.13-15.s390x", "product_id": "libpng10-0:1.0.13-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=s390x" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.s390x", "product": { "name": "libpng-2:1.2.2-25.s390x", "product_id": "libpng-2:1.2.2-25.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.s390x", "product": { "name": "libpng-debuginfo-2:1.2.2-25.s390x", "product_id": "libpng-debuginfo-2:1.2.2-25.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.s390x", "product": { "name": "libpng-devel-2:1.2.2-25.s390x", "product_id": "libpng-devel-2:1.2.2-25.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.s390", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.s390", "product_id": "libpng10-debuginfo-0:1.0.13-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=s390" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.s390", "product": { "name": "libpng10-0:1.0.13-15.s390", "product_id": "libpng10-0:1.0.13-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=s390" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.s390", "product": { "name": "libpng10-devel-0:1.0.13-15.s390", "product_id": "libpng10-devel-0:1.0.13-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=s390" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.s390", "product": { "name": "libpng-2:1.2.2-25.s390", "product_id": "libpng-2:1.2.2-25.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.s390", "product": { "name": "libpng-debuginfo-2:1.2.2-25.s390", "product_id": "libpng-debuginfo-2:1.2.2-25.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.s390", "product": { "name": "libpng-devel-2:1.2.2-25.s390", "product_id": "libpng-devel-2:1.2.2-25.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=s390\u0026epoch=2" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.i386" }, "product_reference": "libpng-2:1.2.2-25.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.ia64" }, "product_reference": "libpng-2:1.2.2-25.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.ppc" }, "product_reference": "libpng-2:1.2.2-25.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.ppc64" }, "product_reference": "libpng-2:1.2.2-25.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.s390" }, "product_reference": "libpng-2:1.2.2-25.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.s390x" }, "product_reference": "libpng-2:1.2.2-25.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.src" }, "product_reference": "libpng-2:1.2.2-25.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.x86_64" }, "product_reference": "libpng-2:1.2.2-25.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.i386" }, "product_reference": "libpng-devel-2:1.2.2-25.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.ia64" }, "product_reference": "libpng-devel-2:1.2.2-25.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.ppc" }, "product_reference": "libpng-devel-2:1.2.2-25.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.s390" }, "product_reference": "libpng-devel-2:1.2.2-25.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.s390x" }, "product_reference": "libpng-devel-2:1.2.2-25.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-25.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.i386" }, "product_reference": "libpng10-0:1.0.13-15.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.ia64" }, "product_reference": "libpng10-0:1.0.13-15.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.ppc" }, "product_reference": "libpng10-0:1.0.13-15.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-0:1.0.13-15.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.s390" }, "product_reference": "libpng10-0:1.0.13-15.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.s390x" }, "product_reference": "libpng10-0:1.0.13-15.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.src" }, "product_reference": "libpng10-0:1.0.13-15.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-0:1.0.13-15.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.i386" }, "product_reference": "libpng10-devel-0:1.0.13-15.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-15.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-15.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.s390" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-15.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.i386" }, "product_reference": "libpng-2:1.2.2-25.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.ia64" }, "product_reference": "libpng-2:1.2.2-25.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.ppc" }, "product_reference": "libpng-2:1.2.2-25.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.ppc64" }, "product_reference": "libpng-2:1.2.2-25.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.s390" }, "product_reference": "libpng-2:1.2.2-25.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.s390x" }, "product_reference": "libpng-2:1.2.2-25.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.src" }, "product_reference": "libpng-2:1.2.2-25.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.x86_64" }, "product_reference": "libpng-2:1.2.2-25.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.i386" }, "product_reference": "libpng-devel-2:1.2.2-25.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.ia64" }, "product_reference": "libpng-devel-2:1.2.2-25.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.ppc" }, "product_reference": "libpng-devel-2:1.2.2-25.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.s390" }, "product_reference": "libpng-devel-2:1.2.2-25.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.s390x" }, "product_reference": "libpng-devel-2:1.2.2-25.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-25.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.i386" }, "product_reference": "libpng10-0:1.0.13-15.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.ia64" }, "product_reference": "libpng10-0:1.0.13-15.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.ppc" }, "product_reference": "libpng10-0:1.0.13-15.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-0:1.0.13-15.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.s390" }, "product_reference": "libpng10-0:1.0.13-15.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.s390x" }, "product_reference": "libpng10-0:1.0.13-15.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.src" }, "product_reference": "libpng10-0:1.0.13-15.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-0:1.0.13-15.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.i386" }, "product_reference": "libpng10-devel-0:1.0.13-15.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-15.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-15.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.s390" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-15.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.i386" }, "product_reference": "libpng-2:1.2.2-25.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.ia64" }, "product_reference": "libpng-2:1.2.2-25.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.ppc" }, "product_reference": "libpng-2:1.2.2-25.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.ppc64" }, "product_reference": "libpng-2:1.2.2-25.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.s390" }, "product_reference": "libpng-2:1.2.2-25.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.s390x" }, "product_reference": "libpng-2:1.2.2-25.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.src" }, "product_reference": "libpng-2:1.2.2-25.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.x86_64" }, "product_reference": "libpng-2:1.2.2-25.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.i386" }, "product_reference": "libpng-devel-2:1.2.2-25.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.ia64" }, "product_reference": "libpng-devel-2:1.2.2-25.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.ppc" }, "product_reference": "libpng-devel-2:1.2.2-25.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.s390" }, "product_reference": "libpng-devel-2:1.2.2-25.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.s390x" }, "product_reference": "libpng-devel-2:1.2.2-25.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-25.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.i386" }, "product_reference": "libpng10-0:1.0.13-15.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.ia64" }, "product_reference": "libpng10-0:1.0.13-15.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.ppc" }, "product_reference": "libpng10-0:1.0.13-15.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-0:1.0.13-15.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.s390" }, "product_reference": "libpng10-0:1.0.13-15.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.s390x" }, "product_reference": "libpng10-0:1.0.13-15.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.src" }, "product_reference": "libpng10-0:1.0.13-15.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-0:1.0.13-15.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.i386" }, "product_reference": "libpng10-devel-0:1.0.13-15.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-15.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-15.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.s390" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-15.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.i386" }, "product_reference": "libpng-2:1.2.2-25.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.ia64" }, "product_reference": "libpng-2:1.2.2-25.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.ppc" }, "product_reference": "libpng-2:1.2.2-25.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.ppc64" }, "product_reference": "libpng-2:1.2.2-25.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.s390" }, "product_reference": "libpng-2:1.2.2-25.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.s390x" }, "product_reference": "libpng-2:1.2.2-25.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.src" }, "product_reference": "libpng-2:1.2.2-25.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.x86_64" }, "product_reference": "libpng-2:1.2.2-25.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.i386" }, "product_reference": "libpng-devel-2:1.2.2-25.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.ia64" }, "product_reference": "libpng-devel-2:1.2.2-25.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.ppc" }, "product_reference": "libpng-devel-2:1.2.2-25.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.s390" }, "product_reference": "libpng-devel-2:1.2.2-25.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.s390x" }, "product_reference": "libpng-devel-2:1.2.2-25.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-25.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.i386" }, "product_reference": "libpng10-0:1.0.13-15.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.ia64" }, "product_reference": "libpng10-0:1.0.13-15.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.ppc" }, "product_reference": "libpng10-0:1.0.13-15.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-0:1.0.13-15.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.s390" }, "product_reference": "libpng10-0:1.0.13-15.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.s390x" }, "product_reference": "libpng10-0:1.0.13-15.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.src" }, "product_reference": "libpng10-0:1.0.13-15.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-0:1.0.13-15.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.i386" }, "product_reference": "libpng10-devel-0:1.0.13-15.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-15.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-15.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.s390" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-15.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-1363", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616886" } ], "notes": [ { "category": "description", "text": "Portable Network Graphics (PNG) library libpng 1.2.5 and earlier does not correctly calculate offsets, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a buffer overflow attack on the row buffers.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1363" }, { "category": "external", "summary": "RHBZ#1616886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1363", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1363" } ], "release_date": "2002-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-04T13:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:402" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0597", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617235" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0597" }, { "category": "external", "summary": "RHBZ#1617235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-04T13:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:402" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0598", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617236" } ], "notes": [ { "category": "description", "text": "The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0598" }, { "category": "external", "summary": "RHBZ#1617236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-04T13:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:402" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0599", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617237" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0599" }, { "category": "external", "summary": "RHBZ#1617237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0599", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-04T13:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:402" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2004:402
Vulnerability from csaf_redhat
Published
2004-08-04 13:44
Modified
2024-11-21 23:08
Summary
Red Hat Security Advisory: libpng security update
Notes
Topic
Updated libpng packages that fix several issues are now available.
Details
The libpng package contains a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.
During a source code audit, Chris Evans discovered several buffer overflows
in libpng. An attacker could create a carefully crafted PNG file in such a
way that it would cause an application linked with libpng to execute
arbitrary code when the file was opened by a victim. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0597 to these issues.
In addition, this audit discovered a potential NULL pointer dereference in
libpng (CAN-2004-0598) and several integer overflow issues (CAN-2004-0599).
An attacker could create a carefully crafted PNG file in such a way that
it would cause an application linked with libpng to crash when the file was
opened by the victim.
Red Hat would like to thank Chris Evans for discovering these issues.
For users of Red Hat Enterprise Linux 2.1 these patches also include a more
complete fix for the out of bounds memory access flaw (CAN-2002-1363).
All users are advised to update to the updated libpng packages which
contain backported security patches and are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libpng packages that fix several issues are now available.", "title": "Topic" }, { "category": "general", "text": "The libpng package contains a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nDuring a source code audit, Chris Evans discovered several buffer overflows\nin libpng. An attacker could create a carefully crafted PNG file in such a\nway that it would cause an application linked with libpng to execute\narbitrary code when the file was opened by a victim. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2004-0597 to these issues. \n\nIn addition, this audit discovered a potential NULL pointer dereference in\nlibpng (CAN-2004-0598) and several integer overflow issues (CAN-2004-0599).\nAn attacker could create a carefully crafted PNG file in such a way that\nit would cause an application linked with libpng to crash when the file was\nopened by the victim.\n\nRed Hat would like to thank Chris Evans for discovering these issues.\n\nFor users of Red Hat Enterprise Linux 2.1 these patches also include a more\ncomplete fix for the out of bounds memory access flaw (CAN-2002-1363). \n\nAll users are advised to update to the updated libpng packages which\ncontain backported security patches and are not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:402", "url": "https://access.redhat.com/errata/RHSA-2004:402" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "127869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127869" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_402.json" } ], "title": "Red Hat Security Advisory: libpng security update", "tracking": { "current_release_date": "2024-11-21T23:08:27+00:00", "generator": { "date": "2024-11-21T23:08:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:402", "initial_release_date": "2004-08-04T13:44:00+00:00", "revision_history": [ { "date": "2004-08-04T13:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-08-04T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:08:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.ia64", "product": { "name": "libpng10-devel-0:1.0.13-15.ia64", "product_id": "libpng10-devel-0:1.0.13-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=ia64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.ia64", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64", "product_id": "libpng10-debuginfo-0:1.0.13-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=ia64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.ia64", "product": { "name": "libpng10-0:1.0.13-15.ia64", "product_id": "libpng10-0:1.0.13-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=ia64" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.ia64", "product": { "name": "libpng-2:1.2.2-25.ia64", "product_id": "libpng-2:1.2.2-25.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.ia64", "product": { "name": "libpng-debuginfo-2:1.2.2-25.ia64", "product_id": "libpng-debuginfo-2:1.2.2-25.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.ia64", "product": { "name": "libpng-devel-2:1.2.2-25.ia64", "product_id": "libpng-devel-2:1.2.2-25.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=ia64\u0026epoch=2" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.i386", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.i386", "product_id": "libpng10-debuginfo-0:1.0.13-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=i386" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.i386", "product": { "name": "libpng10-0:1.0.13-15.i386", "product_id": "libpng10-0:1.0.13-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=i386" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.i386", "product": { "name": "libpng10-devel-0:1.0.13-15.i386", "product_id": "libpng10-devel-0:1.0.13-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=i386" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.i386", "product": { "name": "libpng-2:1.2.2-25.i386", "product_id": "libpng-2:1.2.2-25.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.i386", "product": { "name": "libpng-debuginfo-2:1.2.2-25.i386", "product_id": "libpng-debuginfo-2:1.2.2-25.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.i386", "product": { "name": "libpng-devel-2:1.2.2-25.i386", "product_id": "libpng-devel-2:1.2.2-25.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=i386\u0026epoch=2" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.x86_64", "product": { "name": "libpng10-devel-0:1.0.13-15.x86_64", "product_id": "libpng10-devel-0:1.0.13-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=x86_64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.x86_64", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64", "product_id": "libpng10-debuginfo-0:1.0.13-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=x86_64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.x86_64", "product": { "name": "libpng10-0:1.0.13-15.x86_64", "product_id": "libpng10-0:1.0.13-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=x86_64" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.x86_64", "product": { "name": "libpng-2:1.2.2-25.x86_64", "product_id": "libpng-2:1.2.2-25.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.x86_64", "product": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64", "product_id": "libpng-debuginfo-2:1.2.2-25.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.x86_64", "product": { "name": "libpng-devel-2:1.2.2-25.x86_64", "product_id": "libpng-devel-2:1.2.2-25.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libpng10-0:1.0.13-15.src", "product": { "name": "libpng10-0:1.0.13-15.src", "product_id": "libpng10-0:1.0.13-15.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=src" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.src", "product": { "name": "libpng-2:1.2.2-25.src", "product_id": "libpng-2:1.2.2-25.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.ppc", "product": { "name": "libpng10-devel-0:1.0.13-15.ppc", "product_id": "libpng10-devel-0:1.0.13-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=ppc" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.ppc", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc", "product_id": "libpng10-debuginfo-0:1.0.13-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=ppc" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.ppc", "product": { "name": "libpng10-0:1.0.13-15.ppc", "product_id": "libpng10-0:1.0.13-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=ppc" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.ppc", "product": { "name": "libpng-2:1.2.2-25.ppc", "product_id": "libpng-2:1.2.2-25.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.ppc", "product": { "name": "libpng-debuginfo-2:1.2.2-25.ppc", "product_id": "libpng-debuginfo-2:1.2.2-25.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.ppc", "product": { "name": "libpng-devel-2:1.2.2-25.ppc", "product_id": "libpng-devel-2:1.2.2-25.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=ppc\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.ppc64", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64", "product_id": "libpng10-debuginfo-0:1.0.13-15.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=ppc64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.ppc64", "product": { "name": "libpng10-0:1.0.13-15.ppc64", "product_id": "libpng10-0:1.0.13-15.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=ppc64" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.ppc64", "product": { "name": "libpng-2:1.2.2-25.ppc64", "product_id": "libpng-2:1.2.2-25.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.ppc64", "product": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64", "product_id": "libpng-debuginfo-2:1.2.2-25.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=ppc64\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.s390x", "product": { "name": "libpng10-devel-0:1.0.13-15.s390x", "product_id": "libpng10-devel-0:1.0.13-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=s390x" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.s390x", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x", "product_id": "libpng10-debuginfo-0:1.0.13-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=s390x" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.s390x", "product": { "name": "libpng10-0:1.0.13-15.s390x", "product_id": "libpng10-0:1.0.13-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=s390x" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.s390x", "product": { "name": "libpng-2:1.2.2-25.s390x", "product_id": "libpng-2:1.2.2-25.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.s390x", "product": { "name": "libpng-debuginfo-2:1.2.2-25.s390x", "product_id": "libpng-debuginfo-2:1.2.2-25.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.s390x", "product": { "name": "libpng-devel-2:1.2.2-25.s390x", "product_id": "libpng-devel-2:1.2.2-25.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.s390", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.s390", "product_id": "libpng10-debuginfo-0:1.0.13-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=s390" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.s390", "product": { "name": "libpng10-0:1.0.13-15.s390", "product_id": "libpng10-0:1.0.13-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=s390" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.s390", "product": { "name": "libpng10-devel-0:1.0.13-15.s390", "product_id": "libpng10-devel-0:1.0.13-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=s390" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.s390", "product": { "name": "libpng-2:1.2.2-25.s390", "product_id": "libpng-2:1.2.2-25.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.s390", "product": { "name": "libpng-debuginfo-2:1.2.2-25.s390", "product_id": "libpng-debuginfo-2:1.2.2-25.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.s390", "product": { "name": "libpng-devel-2:1.2.2-25.s390", "product_id": "libpng-devel-2:1.2.2-25.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=s390\u0026epoch=2" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.i386" }, "product_reference": "libpng-2:1.2.2-25.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.ia64" }, "product_reference": "libpng-2:1.2.2-25.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.ppc" }, "product_reference": "libpng-2:1.2.2-25.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.ppc64" }, "product_reference": "libpng-2:1.2.2-25.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.s390" }, "product_reference": "libpng-2:1.2.2-25.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.s390x" }, "product_reference": "libpng-2:1.2.2-25.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.src" }, "product_reference": "libpng-2:1.2.2-25.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.x86_64" }, "product_reference": "libpng-2:1.2.2-25.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.i386" }, "product_reference": "libpng-devel-2:1.2.2-25.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.ia64" }, "product_reference": "libpng-devel-2:1.2.2-25.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.ppc" }, "product_reference": "libpng-devel-2:1.2.2-25.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.s390" }, "product_reference": "libpng-devel-2:1.2.2-25.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.s390x" }, "product_reference": "libpng-devel-2:1.2.2-25.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-25.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.i386" }, "product_reference": "libpng10-0:1.0.13-15.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.ia64" }, "product_reference": "libpng10-0:1.0.13-15.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.ppc" }, "product_reference": "libpng10-0:1.0.13-15.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-0:1.0.13-15.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.s390" }, "product_reference": "libpng10-0:1.0.13-15.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.s390x" }, "product_reference": "libpng10-0:1.0.13-15.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.src" }, "product_reference": "libpng10-0:1.0.13-15.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-0:1.0.13-15.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.i386" }, "product_reference": "libpng10-devel-0:1.0.13-15.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-15.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-15.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.s390" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-15.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.i386" }, "product_reference": "libpng-2:1.2.2-25.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.ia64" }, "product_reference": "libpng-2:1.2.2-25.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.ppc" }, "product_reference": "libpng-2:1.2.2-25.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.ppc64" }, "product_reference": "libpng-2:1.2.2-25.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.s390" }, "product_reference": "libpng-2:1.2.2-25.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.s390x" }, "product_reference": "libpng-2:1.2.2-25.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.src" }, "product_reference": "libpng-2:1.2.2-25.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.x86_64" }, "product_reference": "libpng-2:1.2.2-25.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.i386" }, "product_reference": "libpng-devel-2:1.2.2-25.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.ia64" }, "product_reference": "libpng-devel-2:1.2.2-25.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.ppc" }, "product_reference": "libpng-devel-2:1.2.2-25.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.s390" }, "product_reference": "libpng-devel-2:1.2.2-25.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.s390x" }, "product_reference": "libpng-devel-2:1.2.2-25.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-25.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.i386" }, "product_reference": "libpng10-0:1.0.13-15.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.ia64" }, "product_reference": "libpng10-0:1.0.13-15.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.ppc" }, "product_reference": "libpng10-0:1.0.13-15.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-0:1.0.13-15.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.s390" }, "product_reference": "libpng10-0:1.0.13-15.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.s390x" }, "product_reference": "libpng10-0:1.0.13-15.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.src" }, "product_reference": "libpng10-0:1.0.13-15.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-0:1.0.13-15.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.i386" }, "product_reference": "libpng10-devel-0:1.0.13-15.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-15.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-15.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.s390" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-15.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.i386" }, "product_reference": "libpng-2:1.2.2-25.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.ia64" }, "product_reference": "libpng-2:1.2.2-25.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.ppc" }, "product_reference": "libpng-2:1.2.2-25.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.ppc64" }, "product_reference": "libpng-2:1.2.2-25.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.s390" }, "product_reference": "libpng-2:1.2.2-25.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.s390x" }, "product_reference": "libpng-2:1.2.2-25.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.src" }, "product_reference": "libpng-2:1.2.2-25.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.x86_64" }, "product_reference": "libpng-2:1.2.2-25.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.i386" }, "product_reference": "libpng-devel-2:1.2.2-25.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.ia64" }, "product_reference": "libpng-devel-2:1.2.2-25.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.ppc" }, "product_reference": "libpng-devel-2:1.2.2-25.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.s390" }, "product_reference": "libpng-devel-2:1.2.2-25.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.s390x" }, "product_reference": "libpng-devel-2:1.2.2-25.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-25.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.i386" }, "product_reference": "libpng10-0:1.0.13-15.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.ia64" }, "product_reference": "libpng10-0:1.0.13-15.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.ppc" }, "product_reference": "libpng10-0:1.0.13-15.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-0:1.0.13-15.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.s390" }, "product_reference": "libpng10-0:1.0.13-15.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.s390x" }, "product_reference": "libpng10-0:1.0.13-15.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.src" }, "product_reference": "libpng10-0:1.0.13-15.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-0:1.0.13-15.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.i386" }, "product_reference": "libpng10-devel-0:1.0.13-15.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-15.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-15.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.s390" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-15.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.i386" }, "product_reference": "libpng-2:1.2.2-25.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.ia64" }, "product_reference": "libpng-2:1.2.2-25.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.ppc" }, "product_reference": "libpng-2:1.2.2-25.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.ppc64" }, "product_reference": "libpng-2:1.2.2-25.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.s390" }, "product_reference": "libpng-2:1.2.2-25.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.s390x" }, "product_reference": "libpng-2:1.2.2-25.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.src" }, "product_reference": "libpng-2:1.2.2-25.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.x86_64" }, "product_reference": "libpng-2:1.2.2-25.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.i386" }, "product_reference": "libpng-devel-2:1.2.2-25.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.ia64" }, "product_reference": "libpng-devel-2:1.2.2-25.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.ppc" }, "product_reference": "libpng-devel-2:1.2.2-25.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.s390" }, "product_reference": "libpng-devel-2:1.2.2-25.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.s390x" }, "product_reference": "libpng-devel-2:1.2.2-25.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-25.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.i386" }, "product_reference": "libpng10-0:1.0.13-15.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.ia64" }, "product_reference": "libpng10-0:1.0.13-15.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.ppc" }, "product_reference": "libpng10-0:1.0.13-15.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-0:1.0.13-15.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.s390" }, "product_reference": "libpng10-0:1.0.13-15.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.s390x" }, "product_reference": "libpng10-0:1.0.13-15.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.src" }, "product_reference": "libpng10-0:1.0.13-15.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-0:1.0.13-15.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.i386" }, "product_reference": "libpng10-devel-0:1.0.13-15.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-15.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-15.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.s390" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-15.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-1363", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616886" } ], "notes": [ { "category": "description", "text": "Portable Network Graphics (PNG) library libpng 1.2.5 and earlier does not correctly calculate offsets, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a buffer overflow attack on the row buffers.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1363" }, { "category": "external", "summary": "RHBZ#1616886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1363", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1363" } ], "release_date": "2002-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-04T13:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:402" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0597", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617235" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0597" }, { "category": "external", "summary": "RHBZ#1617235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-04T13:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:402" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0598", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617236" } ], "notes": [ { "category": "description", "text": "The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0598" }, { "category": "external", "summary": "RHBZ#1617236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-04T13:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:402" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0599", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617237" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0599" }, { "category": "external", "summary": "RHBZ#1617237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0599", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-04T13:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:402" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2004:421
Vulnerability from csaf_redhat
Published
2004-08-04 21:51
Modified
2004-08-04 00:00
Summary
Red Hat Security Advisory: mozilla security update
Notes
Topic
Updated mozilla packages based on version 1.4.3 that fix a number of
security issues for Red Hat Enterprise Linux are now available.
Details
Mozilla is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
A number of flaws have been found in Mozilla 1.4 that have been fixed in
the Mozilla 1.4.3 release:
Zen Parse reported improper input validation to the SOAPParameter object
constructor leading to an integer overflow and controllable heap
corruption. Malicious JavaScript could be written to utilize this flaw and
could allow arbitrary code execution. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2004-0722 to
this issue.
During a source code audit, Chris Evans discovered a buffer overflow and
integer overflows which affect the libpng code inside Mozilla. An attacker
could create a carefully crafted PNG file in such a way that it would cause
Mozilla to crash or execute arbitrary code when the image was viewed.
(CAN-2004-0597, CAN-2004-0599)
Zen Parse reported a flaw in the POP3 capability. A malicious POP3 server
could send a carefully crafted response that would cause a heap overflow
and potentially allow execution of arbitrary code as the user running
Mozilla. (CAN-2004-0757)
Marcel Boesch found a flaw that allows a CA certificate to be imported with
a DN the same as that of the built-in CA root certificates, which can cause
a denial of service to SSL pages, as the malicious certificate is treated
as invalid. (CAN-2004-0758)
Met - Martin Hassman reported a flaw in Mozilla that could allow malicious
Javascript code to upload local files from a users machine without
requiring confirmation. (CAN-2004-0759)
Mindlock Security reported a flaw in ftp URI handling. By using a NULL
character (%00) in a ftp URI, Mozilla can be confused into opening a
resource as a different MIME type. (CAN-2004-0760)
Mozilla does not properly prevent a frame in one domain from injecting
content into a frame that belongs to another domain, which facilitates
website spoofing and other attacks, also known as the frame injection
vulnerability. (CAN-2004-0718)
Tolga Tarhan reported a flaw that can allow a malicious webpage to use a
redirect sequence to spoof the security lock icon that makes a webpage
appear to be encrypted. (CAN-2004-0761)
Jesse Ruderman reported a security issue that affects a number of browsers
including Mozilla that could allow malicious websites to install arbitrary
extensions by using interactive events to manipulate the XPInstall Security
dialog box. (CAN-2004-0762)
Emmanouel Kellinis discovered a caching flaw in Mozilla which allows
malicious websites to spoof certificates of trusted websites via
redirects and Javascript that uses the "onunload" method. (CAN-2004-0763)
Mozilla allowed malicious websites to hijack the user interface via the
"chrome" flag and XML User Interface Language (XUL) files. (CAN-2004-0764)
The cert_TestHostName function in Mozilla only checks the hostname portion
of a certificate when the hostname portion of the URI is not a fully
qualified domain name (FQDN). This flaw could be used for spoofing if an
attacker had control of machines on a default DNS search path. (CAN-2004-0765)
All users are advised to update to these erratum packages which contain a
snapshot of Mozilla 1.4.3 including backported fixes and are not vulnerable
to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mozilla packages based on version 1.4.3 that fix a number of\nsecurity issues for Red Hat Enterprise Linux are now available.", "title": "Topic" }, { "category": "general", "text": "Mozilla is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nA number of flaws have been found in Mozilla 1.4 that have been fixed in\nthe Mozilla 1.4.3 release: \n\nZen Parse reported improper input validation to the SOAPParameter object\nconstructor leading to an integer overflow and controllable heap\ncorruption. Malicious JavaScript could be written to utilize this flaw and\ncould allow arbitrary code execution. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2004-0722 to\nthis issue.\n\nDuring a source code audit, Chris Evans discovered a buffer overflow and\ninteger overflows which affect the libpng code inside Mozilla. An attacker\ncould create a carefully crafted PNG file in such a way that it would cause\nMozilla to crash or execute arbitrary code when the image was viewed.\n(CAN-2004-0597, CAN-2004-0599)\n\nZen Parse reported a flaw in the POP3 capability. A malicious POP3 server\ncould send a carefully crafted response that would cause a heap overflow\nand potentially allow execution of arbitrary code as the user running\nMozilla. (CAN-2004-0757)\n\nMarcel Boesch found a flaw that allows a CA certificate to be imported with\na DN the same as that of the built-in CA root certificates, which can cause\na denial of service to SSL pages, as the malicious certificate is treated\nas invalid. (CAN-2004-0758)\n\nMet - Martin Hassman reported a flaw in Mozilla that could allow malicious\nJavascript code to upload local files from a users machine without\nrequiring confirmation. (CAN-2004-0759)\n\nMindlock Security reported a flaw in ftp URI handling. By using a NULL\ncharacter (%00) in a ftp URI, Mozilla can be confused into opening a\nresource as a different MIME type. (CAN-2004-0760)\n\nMozilla does not properly prevent a frame in one domain from injecting\ncontent into a frame that belongs to another domain, which facilitates\nwebsite spoofing and other attacks, also known as the frame injection\nvulnerability. (CAN-2004-0718)\n\nTolga Tarhan reported a flaw that can allow a malicious webpage to use a\nredirect sequence to spoof the security lock icon that makes a webpage\nappear to be encrypted. (CAN-2004-0761)\n\nJesse Ruderman reported a security issue that affects a number of browsers\nincluding Mozilla that could allow malicious websites to install arbitrary\nextensions by using interactive events to manipulate the XPInstall Security\ndialog box. (CAN-2004-0762)\n\nEmmanouel Kellinis discovered a caching flaw in Mozilla which allows\nmalicious websites to spoof certificates of trusted websites via\nredirects and Javascript that uses the \"onunload\" method. (CAN-2004-0763)\n\nMozilla allowed malicious websites to hijack the user interface via the\n\"chrome\" flag and XML User Interface Language (XUL) files. (CAN-2004-0764)\n\nThe cert_TestHostName function in Mozilla only checks the hostname portion\nof a certificate when the hostname portion of the URI is not a fully\nqualified domain name (FQDN). This flaw could be used for spoofing if an\nattacker had control of machines on a default DNS search path. (CAN-2004-0765)\n\nAll users are advised to update to these erratum packages which contain a\nsnapshot of Mozilla 1.4.3 including backported fixes and are not vulnerable\nto these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:421", "url": "https://access.redhat.com/errata/RHSA-2004:421" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=236618", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=236618" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=251381", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=251381" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=229374", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=229374" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=249004", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=249004" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=241924", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=241924" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=250906", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=250906" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=246448", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=246448" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=240053", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=240053" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=162020", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=162020" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=253121", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=253121" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=244965", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=244965" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=234058", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=234058" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2004/rhsa-2004_421.json" } ], "title": "Red Hat Security Advisory: mozilla security update", "tracking": { "current_release_date": "2004-08-04T00:00:00Z", "generator": { "date": "2023-06-30T19:11:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2004:421", "initial_release_date": "2004-08-04T21:51:00Z", "revision_history": [ { "date": "2004-08-04T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_family", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "Red Hat Enterprise Linux" } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0597", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597" }, { "category": "external", "summary": "CVE-2004-0597", "url": "https://access.redhat.com/security/cve/CVE-2004-0597" }, { "category": "external", "summary": "bz#1617235: CVE-2004-0597 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235" } ], "release_date": "2004-08-04T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "CVE-2004-0597 security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0599", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0599", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599" }, { "category": "external", "summary": "CVE-2004-0599", "url": "https://access.redhat.com/security/cve/CVE-2004-0599" }, { "category": "external", "summary": "bz#1617237: CVE-2004-0599 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237" } ], "release_date": "2004-08-04T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0599 security flaw" }, { "cve": "CVE-2004-0718", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617256" } ], "notes": [ { "category": "description", "text": "The (1) Mozilla 1.6, (2) Firebird 0.7, (3) Firefox 0.8, and (4) Netscape 7.1 web browsers do not properly prevent a frame in one domain from injecting content into a frame that belongs to another domain, which facilitates web site spoofing and other attacks, aka the frame injection vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0718", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0718" }, { "category": "external", "summary": "CVE-2004-0718", "url": "https://access.redhat.com/security/cve/CVE-2004-0718" }, { "category": "external", "summary": "bz#1617256: CVE-2004-0718 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617256" } ], "release_date": "2004-07-01T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CVE-2004-0718 security flaw" }, { "cve": "CVE-2004-0722", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617258" } ], "notes": [ { "category": "description", "text": "Integer overflow in the SOAPParameter object constructor in (1) Netscape version 7.0 and 7.1 and (2) Mozilla 1.6, and possibly earlier versions, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0722", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0722" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0722", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0722" }, { "category": "external", "summary": "CVE-2004-0722", "url": "https://access.redhat.com/security/cve/CVE-2004-0722" }, { "category": "external", "summary": "bz#1617258: CVE-2004-0722 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617258" } ], "release_date": "2004-07-22T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "CVE-2004-0722 security flaw" }, { "cve": "CVE-2004-0757", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617270" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the SendUidl in the POP3 capability for Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, may allow remote POP3 mail servers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0757", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0757" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0757", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0757" }, { "category": "external", "summary": "CVE-2004-0757", "url": "https://access.redhat.com/security/cve/CVE-2004-0757" }, { "category": "external", "summary": "bz#1617270: CVE-2004-0757 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617270" } ], "release_date": "2004-07-22T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0757 security flaw" }, { "cve": "CVE-2004-0758", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617271" } ], "notes": [ { "category": "description", "text": "Mozilla 1.5 through 1.7 allows a CA certificate to be imported even when their DN is the same as that of the built-in CA root certificate, which allows remote attackers to cause a denial of service to SSL pages because the malicious certificate is treated as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0758", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0758" }, { "category": "external", "summary": "CVE-2004-0758", "url": "https://access.redhat.com/security/cve/CVE-2004-0758" }, { "category": "external", "summary": "bz#1617271: CVE-2004-0758 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617271" } ], "release_date": "2004-07-03T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CVE-2004-0758 security flaw" }, { "cve": "CVE-2004-0759", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617272" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7 allows remote web servers to read arbitrary files via Javascript that sets the value of an \u003cinput type=\"file\"\u003e tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0759", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0759" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0759", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0759" }, { "category": "external", "summary": "CVE-2004-0759", "url": "https://access.redhat.com/security/cve/CVE-2004-0759" }, { "category": "external", "summary": "bz#1617272: CVE-2004-0759 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617272" } ], "release_date": "2004-07-22T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0759 security flaw" }, { "cve": "CVE-2004-0760", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617273" } ], "notes": [ { "category": "description", "text": "Mozilla allows remote attackers to cause Mozilla to open a URI as a different MIME type than expected via a null character (%00) in an FTP URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0760", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0760" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0760", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0760" }, { "category": "external", "summary": "CVE-2004-0760", "url": "https://access.redhat.com/security/cve/CVE-2004-0760" }, { "category": "external", "summary": "bz#1617273: CVE-2004-0760 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617273" } ], "release_date": "2004-07-11T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "CVE-2004-0760 security flaw" }, { "cve": "CVE-2004-0761", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617274" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, allow remote attackers to use certain redirect sequences to spoof the security lock icon that makes a web page appear to be encrypted.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0761", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0761" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0761", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0761" }, { "category": "external", "summary": "CVE-2004-0761", "url": "https://access.redhat.com/security/cve/CVE-2004-0761" }, { "category": "external", "summary": "bz#1617274: CVE-2004-0761 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617274" } ], "release_date": "2004-07-22T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0761 security flaw" }, { "cve": "CVE-2004-0762", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617275" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, allow remote web sites to install arbitrary extensions by using interactive events to manipulate the XPInstall Security dialog box.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0762", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0762" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0762", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0762" }, { "category": "external", "summary": "CVE-2004-0762", "url": "https://access.redhat.com/security/cve/CVE-2004-0762" }, { "category": "external", "summary": "bz#1617275: CVE-2004-0762 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617275" } ], "release_date": "2004-07-01T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0762 security flaw" }, { "cve": "CVE-2004-0763", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617276" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 0.9.1 and 0.9.2 allows remote web sites to spoof certificates of trusted web sites via redirects and Javascript that uses the \"onunload\" method.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0763", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0763" }, { "category": "external", "summary": "CVE-2004-0763", "url": "https://access.redhat.com/security/cve/CVE-2004-0763" }, { "category": "external", "summary": "bz#1617276: CVE-2004-0763 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617276" } ], "release_date": "2004-07-26T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CVE-2004-0763 security flaw" }, { "cve": "CVE-2004-0764", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617277" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, allow remote web sites to hijack the user interface via the \"chrome\" flag and XML User Interface Language (XUL) files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0764", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0764" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0764", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0764" }, { "category": "external", "summary": "CVE-2004-0764", "url": "https://access.redhat.com/security/cve/CVE-2004-0764" }, { "category": "external", "summary": "bz#1617277: CVE-2004-0764 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617277" } ], "release_date": "2004-07-30T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0764 security flaw" }, { "cve": "CVE-2004-0765", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617278" } ], "notes": [ { "category": "description", "text": "The cert_TestHostName function in Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, only checks the hostname portion of a certificate when the hostname portion of the URI is not a fully qualified domain name (FQDN), which allows remote attackers to spoof trusted certificates.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0765", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0765" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0765", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0765" }, { "category": "external", "summary": "CVE-2004-0765", "url": "https://access.redhat.com/security/cve/CVE-2004-0765" }, { "category": "external", "summary": "bz#1617278: CVE-2004-0765 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617278" } ], "release_date": "2004-02-12T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "CVE-2004-0765 security flaw" } ] }
rhsa-2004_421
Vulnerability from csaf_redhat
Published
2004-08-04 21:51
Modified
2004-08-04 00:00
Summary
Red Hat Security Advisory: mozilla security update
Notes
Topic
Updated mozilla packages based on version 1.4.3 that fix a number of
security issues for Red Hat Enterprise Linux are now available.
Details
Mozilla is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
A number of flaws have been found in Mozilla 1.4 that have been fixed in
the Mozilla 1.4.3 release:
Zen Parse reported improper input validation to the SOAPParameter object
constructor leading to an integer overflow and controllable heap
corruption. Malicious JavaScript could be written to utilize this flaw and
could allow arbitrary code execution. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2004-0722 to
this issue.
During a source code audit, Chris Evans discovered a buffer overflow and
integer overflows which affect the libpng code inside Mozilla. An attacker
could create a carefully crafted PNG file in such a way that it would cause
Mozilla to crash or execute arbitrary code when the image was viewed.
(CAN-2004-0597, CAN-2004-0599)
Zen Parse reported a flaw in the POP3 capability. A malicious POP3 server
could send a carefully crafted response that would cause a heap overflow
and potentially allow execution of arbitrary code as the user running
Mozilla. (CAN-2004-0757)
Marcel Boesch found a flaw that allows a CA certificate to be imported with
a DN the same as that of the built-in CA root certificates, which can cause
a denial of service to SSL pages, as the malicious certificate is treated
as invalid. (CAN-2004-0758)
Met - Martin Hassman reported a flaw in Mozilla that could allow malicious
Javascript code to upload local files from a users machine without
requiring confirmation. (CAN-2004-0759)
Mindlock Security reported a flaw in ftp URI handling. By using a NULL
character (%00) in a ftp URI, Mozilla can be confused into opening a
resource as a different MIME type. (CAN-2004-0760)
Mozilla does not properly prevent a frame in one domain from injecting
content into a frame that belongs to another domain, which facilitates
website spoofing and other attacks, also known as the frame injection
vulnerability. (CAN-2004-0718)
Tolga Tarhan reported a flaw that can allow a malicious webpage to use a
redirect sequence to spoof the security lock icon that makes a webpage
appear to be encrypted. (CAN-2004-0761)
Jesse Ruderman reported a security issue that affects a number of browsers
including Mozilla that could allow malicious websites to install arbitrary
extensions by using interactive events to manipulate the XPInstall Security
dialog box. (CAN-2004-0762)
Emmanouel Kellinis discovered a caching flaw in Mozilla which allows
malicious websites to spoof certificates of trusted websites via
redirects and Javascript that uses the "onunload" method. (CAN-2004-0763)
Mozilla allowed malicious websites to hijack the user interface via the
"chrome" flag and XML User Interface Language (XUL) files. (CAN-2004-0764)
The cert_TestHostName function in Mozilla only checks the hostname portion
of a certificate when the hostname portion of the URI is not a fully
qualified domain name (FQDN). This flaw could be used for spoofing if an
attacker had control of machines on a default DNS search path. (CAN-2004-0765)
All users are advised to update to these erratum packages which contain a
snapshot of Mozilla 1.4.3 including backported fixes and are not vulnerable
to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mozilla packages based on version 1.4.3 that fix a number of\nsecurity issues for Red Hat Enterprise Linux are now available.", "title": "Topic" }, { "category": "general", "text": "Mozilla is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nA number of flaws have been found in Mozilla 1.4 that have been fixed in\nthe Mozilla 1.4.3 release: \n\nZen Parse reported improper input validation to the SOAPParameter object\nconstructor leading to an integer overflow and controllable heap\ncorruption. Malicious JavaScript could be written to utilize this flaw and\ncould allow arbitrary code execution. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2004-0722 to\nthis issue.\n\nDuring a source code audit, Chris Evans discovered a buffer overflow and\ninteger overflows which affect the libpng code inside Mozilla. An attacker\ncould create a carefully crafted PNG file in such a way that it would cause\nMozilla to crash or execute arbitrary code when the image was viewed.\n(CAN-2004-0597, CAN-2004-0599)\n\nZen Parse reported a flaw in the POP3 capability. A malicious POP3 server\ncould send a carefully crafted response that would cause a heap overflow\nand potentially allow execution of arbitrary code as the user running\nMozilla. (CAN-2004-0757)\n\nMarcel Boesch found a flaw that allows a CA certificate to be imported with\na DN the same as that of the built-in CA root certificates, which can cause\na denial of service to SSL pages, as the malicious certificate is treated\nas invalid. (CAN-2004-0758)\n\nMet - Martin Hassman reported a flaw in Mozilla that could allow malicious\nJavascript code to upload local files from a users machine without\nrequiring confirmation. (CAN-2004-0759)\n\nMindlock Security reported a flaw in ftp URI handling. By using a NULL\ncharacter (%00) in a ftp URI, Mozilla can be confused into opening a\nresource as a different MIME type. (CAN-2004-0760)\n\nMozilla does not properly prevent a frame in one domain from injecting\ncontent into a frame that belongs to another domain, which facilitates\nwebsite spoofing and other attacks, also known as the frame injection\nvulnerability. (CAN-2004-0718)\n\nTolga Tarhan reported a flaw that can allow a malicious webpage to use a\nredirect sequence to spoof the security lock icon that makes a webpage\nappear to be encrypted. (CAN-2004-0761)\n\nJesse Ruderman reported a security issue that affects a number of browsers\nincluding Mozilla that could allow malicious websites to install arbitrary\nextensions by using interactive events to manipulate the XPInstall Security\ndialog box. (CAN-2004-0762)\n\nEmmanouel Kellinis discovered a caching flaw in Mozilla which allows\nmalicious websites to spoof certificates of trusted websites via\nredirects and Javascript that uses the \"onunload\" method. (CAN-2004-0763)\n\nMozilla allowed malicious websites to hijack the user interface via the\n\"chrome\" flag and XML User Interface Language (XUL) files. (CAN-2004-0764)\n\nThe cert_TestHostName function in Mozilla only checks the hostname portion\nof a certificate when the hostname portion of the URI is not a fully\nqualified domain name (FQDN). This flaw could be used for spoofing if an\nattacker had control of machines on a default DNS search path. (CAN-2004-0765)\n\nAll users are advised to update to these erratum packages which contain a\nsnapshot of Mozilla 1.4.3 including backported fixes and are not vulnerable\nto these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:421", "url": "https://access.redhat.com/errata/RHSA-2004:421" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=236618", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=236618" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=251381", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=251381" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=229374", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=229374" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=249004", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=249004" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=241924", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=241924" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=250906", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=250906" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=246448", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=246448" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=240053", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=240053" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=162020", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=162020" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=253121", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=253121" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=244965", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=244965" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=234058", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=234058" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2004/rhsa-2004_421.json" } ], "title": "Red Hat Security Advisory: mozilla security update", "tracking": { "current_release_date": "2004-08-04T00:00:00Z", "generator": { "date": "2023-06-30T19:11:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2004:421", "initial_release_date": "2004-08-04T21:51:00Z", "revision_history": [ { "date": "2004-08-04T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_family", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "Red Hat Enterprise Linux" } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0597", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597" }, { "category": "external", "summary": "CVE-2004-0597", "url": "https://access.redhat.com/security/cve/CVE-2004-0597" }, { "category": "external", "summary": "bz#1617235: CVE-2004-0597 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235" } ], "release_date": "2004-08-04T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "CVE-2004-0597 security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0599", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0599", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599" }, { "category": "external", "summary": "CVE-2004-0599", "url": "https://access.redhat.com/security/cve/CVE-2004-0599" }, { "category": "external", "summary": "bz#1617237: CVE-2004-0599 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237" } ], "release_date": "2004-08-04T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0599 security flaw" }, { "cve": "CVE-2004-0718", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617256" } ], "notes": [ { "category": "description", "text": "The (1) Mozilla 1.6, (2) Firebird 0.7, (3) Firefox 0.8, and (4) Netscape 7.1 web browsers do not properly prevent a frame in one domain from injecting content into a frame that belongs to another domain, which facilitates web site spoofing and other attacks, aka the frame injection vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0718", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0718" }, { "category": "external", "summary": "CVE-2004-0718", "url": "https://access.redhat.com/security/cve/CVE-2004-0718" }, { "category": "external", "summary": "bz#1617256: CVE-2004-0718 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617256" } ], "release_date": "2004-07-01T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CVE-2004-0718 security flaw" }, { "cve": "CVE-2004-0722", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617258" } ], "notes": [ { "category": "description", "text": "Integer overflow in the SOAPParameter object constructor in (1) Netscape version 7.0 and 7.1 and (2) Mozilla 1.6, and possibly earlier versions, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0722", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0722" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0722", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0722" }, { "category": "external", "summary": "CVE-2004-0722", "url": "https://access.redhat.com/security/cve/CVE-2004-0722" }, { "category": "external", "summary": "bz#1617258: CVE-2004-0722 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617258" } ], "release_date": "2004-07-22T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "CVE-2004-0722 security flaw" }, { "cve": "CVE-2004-0757", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617270" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the SendUidl in the POP3 capability for Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, may allow remote POP3 mail servers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0757", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0757" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0757", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0757" }, { "category": "external", "summary": "CVE-2004-0757", "url": "https://access.redhat.com/security/cve/CVE-2004-0757" }, { "category": "external", "summary": "bz#1617270: CVE-2004-0757 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617270" } ], "release_date": "2004-07-22T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0757 security flaw" }, { "cve": "CVE-2004-0758", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617271" } ], "notes": [ { "category": "description", "text": "Mozilla 1.5 through 1.7 allows a CA certificate to be imported even when their DN is the same as that of the built-in CA root certificate, which allows remote attackers to cause a denial of service to SSL pages because the malicious certificate is treated as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0758", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0758" }, { "category": "external", "summary": "CVE-2004-0758", "url": "https://access.redhat.com/security/cve/CVE-2004-0758" }, { "category": "external", "summary": "bz#1617271: CVE-2004-0758 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617271" } ], "release_date": "2004-07-03T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CVE-2004-0758 security flaw" }, { "cve": "CVE-2004-0759", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617272" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7 allows remote web servers to read arbitrary files via Javascript that sets the value of an \u003cinput type=\"file\"\u003e tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0759", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0759" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0759", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0759" }, { "category": "external", "summary": "CVE-2004-0759", "url": "https://access.redhat.com/security/cve/CVE-2004-0759" }, { "category": "external", "summary": "bz#1617272: CVE-2004-0759 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617272" } ], "release_date": "2004-07-22T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0759 security flaw" }, { "cve": "CVE-2004-0760", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617273" } ], "notes": [ { "category": "description", "text": "Mozilla allows remote attackers to cause Mozilla to open a URI as a different MIME type than expected via a null character (%00) in an FTP URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0760", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0760" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0760", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0760" }, { "category": "external", "summary": "CVE-2004-0760", "url": "https://access.redhat.com/security/cve/CVE-2004-0760" }, { "category": "external", "summary": "bz#1617273: CVE-2004-0760 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617273" } ], "release_date": "2004-07-11T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "CVE-2004-0760 security flaw" }, { "cve": "CVE-2004-0761", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617274" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, allow remote attackers to use certain redirect sequences to spoof the security lock icon that makes a web page appear to be encrypted.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0761", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0761" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0761", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0761" }, { "category": "external", "summary": "CVE-2004-0761", "url": "https://access.redhat.com/security/cve/CVE-2004-0761" }, { "category": "external", "summary": "bz#1617274: CVE-2004-0761 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617274" } ], "release_date": "2004-07-22T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0761 security flaw" }, { "cve": "CVE-2004-0762", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617275" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, allow remote web sites to install arbitrary extensions by using interactive events to manipulate the XPInstall Security dialog box.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0762", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0762" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0762", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0762" }, { "category": "external", "summary": "CVE-2004-0762", "url": "https://access.redhat.com/security/cve/CVE-2004-0762" }, { "category": "external", "summary": "bz#1617275: CVE-2004-0762 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617275" } ], "release_date": "2004-07-01T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0762 security flaw" }, { "cve": "CVE-2004-0763", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617276" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 0.9.1 and 0.9.2 allows remote web sites to spoof certificates of trusted web sites via redirects and Javascript that uses the \"onunload\" method.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0763", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0763" }, { "category": "external", "summary": "CVE-2004-0763", "url": "https://access.redhat.com/security/cve/CVE-2004-0763" }, { "category": "external", "summary": "bz#1617276: CVE-2004-0763 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617276" } ], "release_date": "2004-07-26T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CVE-2004-0763 security flaw" }, { "cve": "CVE-2004-0764", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617277" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, allow remote web sites to hijack the user interface via the \"chrome\" flag and XML User Interface Language (XUL) files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0764", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0764" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0764", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0764" }, { "category": "external", "summary": "CVE-2004-0764", "url": "https://access.redhat.com/security/cve/CVE-2004-0764" }, { "category": "external", "summary": "bz#1617277: CVE-2004-0764 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617277" } ], "release_date": "2004-07-30T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0764 security flaw" }, { "cve": "CVE-2004-0765", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617278" } ], "notes": [ { "category": "description", "text": "The cert_TestHostName function in Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, only checks the hostname portion of a certificate when the hostname portion of the URI is not a fully qualified domain name (FQDN), which allows remote attackers to spoof trusted certificates.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0765", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0765" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0765", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0765" }, { "category": "external", "summary": "CVE-2004-0765", "url": "https://access.redhat.com/security/cve/CVE-2004-0765" }, { "category": "external", "summary": "bz#1617278: CVE-2004-0765 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617278" } ], "release_date": "2004-02-12T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "CVE-2004-0765 security flaw" } ] }
rhsa-2004:429
Vulnerability from csaf_redhat
Published
2004-08-18 15:19
Modified
2024-11-21 23:08
Summary
Red Hat Security Advisory: Netscape security update
Notes
Topic
Netscape Navigator and Netscape Communicator 4.8 as distributed with Red
Hat Enterprise Linux 2.1 contain security flaws and should not be used.
Details
Netscape Navigator and Netscape Communicator have been removed from the Red
Hat Enterprise Linux 2.1 CD-ROM distribution as part of Update 5. These
packages were based on Netscape 4.8, which is known to be vulnerable to
recent critical security issues, such as CAN-2004-0597, CAN-2004-0598, and
CAN-2004-0599.
Netscape 7.2 contains fixes for these issues and is available from
http://www.netscape.com/. Netscape 4.8 packages will also remain available
via Red Hat Network for those who choose to use them despite their known
security vulnerabilities.
Users of Netscape 4.8 are advised to switch to Mozilla, which is included
and supported in Red Hat Enterprise Linux 2.1, and offers comparable
functionality.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Netscape Navigator and Netscape Communicator 4.8 as distributed with Red\nHat Enterprise Linux 2.1 contain security flaws and should not be used.", "title": "Topic" }, { "category": "general", "text": "Netscape Navigator and Netscape Communicator have been removed from the Red\nHat Enterprise Linux 2.1 CD-ROM distribution as part of Update 5. These\npackages were based on Netscape 4.8, which is known to be vulnerable to\nrecent critical security issues, such as CAN-2004-0597, CAN-2004-0598, and\nCAN-2004-0599. \n\nNetscape 7.2 contains fixes for these issues and is available from\nhttp://www.netscape.com/. Netscape 4.8 packages will also remain available\nvia Red Hat Network for those who choose to use them despite their known\nsecurity vulnerabilities.\n \nUsers of Netscape 4.8 are advised to switch to Mozilla, which is included\nand supported in Red Hat Enterprise Linux 2.1, and offers comparable\nfunctionality.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:429", "url": "https://access.redhat.com/errata/RHSA-2004:429" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_429.json" } ], "title": "Red Hat Security Advisory: Netscape security update", "tracking": { "current_release_date": "2024-11-21T23:08:32+00:00", "generator": { "date": "2024-11-21T23:08:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:429", "initial_release_date": "2004-08-18T15:19:00+00:00", "revision_history": [ { "date": "2004-08-18T15:19:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-09-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:08:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0597", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617235" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0597" }, { "category": "external", "summary": "RHBZ#1617235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T15:19:00+00:00", "details": "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages.", "product_ids": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:429" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0598", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617236" } ], "notes": [ { "category": "description", "text": "The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0598" }, { "category": "external", "summary": "RHBZ#1617236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T15:19:00+00:00", "details": "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages.", "product_ids": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:429" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0599", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617237" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0599" }, { "category": "external", "summary": "RHBZ#1617237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0599", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T15:19:00+00:00", "details": "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages.", "product_ids": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:429" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
RHSA-2004:421
Vulnerability from csaf_redhat
Published
2004-08-04 21:51
Modified
2004-08-04 00:00
Summary
Red Hat Security Advisory: mozilla security update
Notes
Topic
Updated mozilla packages based on version 1.4.3 that fix a number of
security issues for Red Hat Enterprise Linux are now available.
Details
Mozilla is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
A number of flaws have been found in Mozilla 1.4 that have been fixed in
the Mozilla 1.4.3 release:
Zen Parse reported improper input validation to the SOAPParameter object
constructor leading to an integer overflow and controllable heap
corruption. Malicious JavaScript could be written to utilize this flaw and
could allow arbitrary code execution. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2004-0722 to
this issue.
During a source code audit, Chris Evans discovered a buffer overflow and
integer overflows which affect the libpng code inside Mozilla. An attacker
could create a carefully crafted PNG file in such a way that it would cause
Mozilla to crash or execute arbitrary code when the image was viewed.
(CAN-2004-0597, CAN-2004-0599)
Zen Parse reported a flaw in the POP3 capability. A malicious POP3 server
could send a carefully crafted response that would cause a heap overflow
and potentially allow execution of arbitrary code as the user running
Mozilla. (CAN-2004-0757)
Marcel Boesch found a flaw that allows a CA certificate to be imported with
a DN the same as that of the built-in CA root certificates, which can cause
a denial of service to SSL pages, as the malicious certificate is treated
as invalid. (CAN-2004-0758)
Met - Martin Hassman reported a flaw in Mozilla that could allow malicious
Javascript code to upload local files from a users machine without
requiring confirmation. (CAN-2004-0759)
Mindlock Security reported a flaw in ftp URI handling. By using a NULL
character (%00) in a ftp URI, Mozilla can be confused into opening a
resource as a different MIME type. (CAN-2004-0760)
Mozilla does not properly prevent a frame in one domain from injecting
content into a frame that belongs to another domain, which facilitates
website spoofing and other attacks, also known as the frame injection
vulnerability. (CAN-2004-0718)
Tolga Tarhan reported a flaw that can allow a malicious webpage to use a
redirect sequence to spoof the security lock icon that makes a webpage
appear to be encrypted. (CAN-2004-0761)
Jesse Ruderman reported a security issue that affects a number of browsers
including Mozilla that could allow malicious websites to install arbitrary
extensions by using interactive events to manipulate the XPInstall Security
dialog box. (CAN-2004-0762)
Emmanouel Kellinis discovered a caching flaw in Mozilla which allows
malicious websites to spoof certificates of trusted websites via
redirects and Javascript that uses the "onunload" method. (CAN-2004-0763)
Mozilla allowed malicious websites to hijack the user interface via the
"chrome" flag and XML User Interface Language (XUL) files. (CAN-2004-0764)
The cert_TestHostName function in Mozilla only checks the hostname portion
of a certificate when the hostname portion of the URI is not a fully
qualified domain name (FQDN). This flaw could be used for spoofing if an
attacker had control of machines on a default DNS search path. (CAN-2004-0765)
All users are advised to update to these erratum packages which contain a
snapshot of Mozilla 1.4.3 including backported fixes and are not vulnerable
to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mozilla packages based on version 1.4.3 that fix a number of\nsecurity issues for Red Hat Enterprise Linux are now available.", "title": "Topic" }, { "category": "general", "text": "Mozilla is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nA number of flaws have been found in Mozilla 1.4 that have been fixed in\nthe Mozilla 1.4.3 release: \n\nZen Parse reported improper input validation to the SOAPParameter object\nconstructor leading to an integer overflow and controllable heap\ncorruption. Malicious JavaScript could be written to utilize this flaw and\ncould allow arbitrary code execution. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2004-0722 to\nthis issue.\n\nDuring a source code audit, Chris Evans discovered a buffer overflow and\ninteger overflows which affect the libpng code inside Mozilla. An attacker\ncould create a carefully crafted PNG file in such a way that it would cause\nMozilla to crash or execute arbitrary code when the image was viewed.\n(CAN-2004-0597, CAN-2004-0599)\n\nZen Parse reported a flaw in the POP3 capability. A malicious POP3 server\ncould send a carefully crafted response that would cause a heap overflow\nand potentially allow execution of arbitrary code as the user running\nMozilla. (CAN-2004-0757)\n\nMarcel Boesch found a flaw that allows a CA certificate to be imported with\na DN the same as that of the built-in CA root certificates, which can cause\na denial of service to SSL pages, as the malicious certificate is treated\nas invalid. (CAN-2004-0758)\n\nMet - Martin Hassman reported a flaw in Mozilla that could allow malicious\nJavascript code to upload local files from a users machine without\nrequiring confirmation. (CAN-2004-0759)\n\nMindlock Security reported a flaw in ftp URI handling. By using a NULL\ncharacter (%00) in a ftp URI, Mozilla can be confused into opening a\nresource as a different MIME type. (CAN-2004-0760)\n\nMozilla does not properly prevent a frame in one domain from injecting\ncontent into a frame that belongs to another domain, which facilitates\nwebsite spoofing and other attacks, also known as the frame injection\nvulnerability. (CAN-2004-0718)\n\nTolga Tarhan reported a flaw that can allow a malicious webpage to use a\nredirect sequence to spoof the security lock icon that makes a webpage\nappear to be encrypted. (CAN-2004-0761)\n\nJesse Ruderman reported a security issue that affects a number of browsers\nincluding Mozilla that could allow malicious websites to install arbitrary\nextensions by using interactive events to manipulate the XPInstall Security\ndialog box. (CAN-2004-0762)\n\nEmmanouel Kellinis discovered a caching flaw in Mozilla which allows\nmalicious websites to spoof certificates of trusted websites via\nredirects and Javascript that uses the \"onunload\" method. (CAN-2004-0763)\n\nMozilla allowed malicious websites to hijack the user interface via the\n\"chrome\" flag and XML User Interface Language (XUL) files. (CAN-2004-0764)\n\nThe cert_TestHostName function in Mozilla only checks the hostname portion\nof a certificate when the hostname portion of the URI is not a fully\nqualified domain name (FQDN). This flaw could be used for spoofing if an\nattacker had control of machines on a default DNS search path. (CAN-2004-0765)\n\nAll users are advised to update to these erratum packages which contain a\nsnapshot of Mozilla 1.4.3 including backported fixes and are not vulnerable\nto these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:421", "url": "https://access.redhat.com/errata/RHSA-2004:421" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=236618", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=236618" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=251381", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=251381" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=229374", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=229374" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=249004", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=249004" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=241924", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=241924" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=250906", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=250906" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=246448", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=246448" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=240053", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=240053" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=162020", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=162020" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=253121", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=253121" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=244965", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=244965" }, { "category": "external", "summary": "http://bugzilla.mozilla.org/show_bug.cgi?id=234058", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=234058" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2004/rhsa-2004_421.json" } ], "title": "Red Hat Security Advisory: mozilla security update", "tracking": { "current_release_date": "2004-08-04T00:00:00Z", "generator": { "date": "2023-06-30T19:11:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2004:421", "initial_release_date": "2004-08-04T21:51:00Z", "revision_history": [ { "date": "2004-08-04T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_family", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "Red Hat Enterprise Linux" } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0597", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597" }, { "category": "external", "summary": "CVE-2004-0597", "url": "https://access.redhat.com/security/cve/CVE-2004-0597" }, { "category": "external", "summary": "bz#1617235: CVE-2004-0597 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235" } ], "release_date": "2004-08-04T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "CVE-2004-0597 security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0599", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0599", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599" }, { "category": "external", "summary": "CVE-2004-0599", "url": "https://access.redhat.com/security/cve/CVE-2004-0599" }, { "category": "external", "summary": "bz#1617237: CVE-2004-0599 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237" } ], "release_date": "2004-08-04T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0599 security flaw" }, { "cve": "CVE-2004-0718", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617256" } ], "notes": [ { "category": "description", "text": "The (1) Mozilla 1.6, (2) Firebird 0.7, (3) Firefox 0.8, and (4) Netscape 7.1 web browsers do not properly prevent a frame in one domain from injecting content into a frame that belongs to another domain, which facilitates web site spoofing and other attacks, aka the frame injection vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0718", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0718" }, { "category": "external", "summary": "CVE-2004-0718", "url": "https://access.redhat.com/security/cve/CVE-2004-0718" }, { "category": "external", "summary": "bz#1617256: CVE-2004-0718 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617256" } ], "release_date": "2004-07-01T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CVE-2004-0718 security flaw" }, { "cve": "CVE-2004-0722", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617258" } ], "notes": [ { "category": "description", "text": "Integer overflow in the SOAPParameter object constructor in (1) Netscape version 7.0 and 7.1 and (2) Mozilla 1.6, and possibly earlier versions, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0722", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0722" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0722", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0722" }, { "category": "external", "summary": "CVE-2004-0722", "url": "https://access.redhat.com/security/cve/CVE-2004-0722" }, { "category": "external", "summary": "bz#1617258: CVE-2004-0722 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617258" } ], "release_date": "2004-07-22T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "CVE-2004-0722 security flaw" }, { "cve": "CVE-2004-0757", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617270" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the SendUidl in the POP3 capability for Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, may allow remote POP3 mail servers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0757", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0757" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0757", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0757" }, { "category": "external", "summary": "CVE-2004-0757", "url": "https://access.redhat.com/security/cve/CVE-2004-0757" }, { "category": "external", "summary": "bz#1617270: CVE-2004-0757 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617270" } ], "release_date": "2004-07-22T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0757 security flaw" }, { "cve": "CVE-2004-0758", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617271" } ], "notes": [ { "category": "description", "text": "Mozilla 1.5 through 1.7 allows a CA certificate to be imported even when their DN is the same as that of the built-in CA root certificate, which allows remote attackers to cause a denial of service to SSL pages because the malicious certificate is treated as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0758", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0758" }, { "category": "external", "summary": "CVE-2004-0758", "url": "https://access.redhat.com/security/cve/CVE-2004-0758" }, { "category": "external", "summary": "bz#1617271: CVE-2004-0758 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617271" } ], "release_date": "2004-07-03T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CVE-2004-0758 security flaw" }, { "cve": "CVE-2004-0759", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617272" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7 allows remote web servers to read arbitrary files via Javascript that sets the value of an \u003cinput type=\"file\"\u003e tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0759", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0759" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0759", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0759" }, { "category": "external", "summary": "CVE-2004-0759", "url": "https://access.redhat.com/security/cve/CVE-2004-0759" }, { "category": "external", "summary": "bz#1617272: CVE-2004-0759 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617272" } ], "release_date": "2004-07-22T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0759 security flaw" }, { "cve": "CVE-2004-0760", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617273" } ], "notes": [ { "category": "description", "text": "Mozilla allows remote attackers to cause Mozilla to open a URI as a different MIME type than expected via a null character (%00) in an FTP URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0760", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0760" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0760", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0760" }, { "category": "external", "summary": "CVE-2004-0760", "url": "https://access.redhat.com/security/cve/CVE-2004-0760" }, { "category": "external", "summary": "bz#1617273: CVE-2004-0760 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617273" } ], "release_date": "2004-07-11T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "CVE-2004-0760 security flaw" }, { "cve": "CVE-2004-0761", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617274" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, allow remote attackers to use certain redirect sequences to spoof the security lock icon that makes a web page appear to be encrypted.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0761", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0761" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0761", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0761" }, { "category": "external", "summary": "CVE-2004-0761", "url": "https://access.redhat.com/security/cve/CVE-2004-0761" }, { "category": "external", "summary": "bz#1617274: CVE-2004-0761 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617274" } ], "release_date": "2004-07-22T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0761 security flaw" }, { "cve": "CVE-2004-0762", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617275" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, allow remote web sites to install arbitrary extensions by using interactive events to manipulate the XPInstall Security dialog box.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0762", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0762" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0762", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0762" }, { "category": "external", "summary": "CVE-2004-0762", "url": "https://access.redhat.com/security/cve/CVE-2004-0762" }, { "category": "external", "summary": "bz#1617275: CVE-2004-0762 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617275" } ], "release_date": "2004-07-01T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0762 security flaw" }, { "cve": "CVE-2004-0763", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617276" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 0.9.1 and 0.9.2 allows remote web sites to spoof certificates of trusted web sites via redirects and Javascript that uses the \"onunload\" method.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0763", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0763" }, { "category": "external", "summary": "CVE-2004-0763", "url": "https://access.redhat.com/security/cve/CVE-2004-0763" }, { "category": "external", "summary": "bz#1617276: CVE-2004-0763 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617276" } ], "release_date": "2004-07-26T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CVE-2004-0763 security flaw" }, { "cve": "CVE-2004-0764", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617277" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, allow remote web sites to hijack the user interface via the \"chrome\" flag and XML User Interface Language (XUL) files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0764", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0764" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0764", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0764" }, { "category": "external", "summary": "CVE-2004-0764", "url": "https://access.redhat.com/security/cve/CVE-2004-0764" }, { "category": "external", "summary": "bz#1617277: CVE-2004-0764 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617277" } ], "release_date": "2004-07-30T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CVE-2004-0764 security flaw" }, { "cve": "CVE-2004-0765", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617278" } ], "notes": [ { "category": "description", "text": "The cert_TestHostName function in Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, only checks the hostname portion of a certificate when the hostname portion of the URI is not a fully qualified domain name (FQDN), which allows remote attackers to spoof trusted certificates.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0765", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0765" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0765", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0765" }, { "category": "external", "summary": "CVE-2004-0765", "url": "https://access.redhat.com/security/cve/CVE-2004-0765" }, { "category": "external", "summary": "bz#1617278: CVE-2004-0765 security flaw", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617278" } ], "release_date": "2004-02-12T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux" ], "url": "https://access.redhat.com/errata/RHSA-2004:421" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "CVE-2004-0765 security flaw" } ] }
rhsa-2004_429
Vulnerability from csaf_redhat
Published
2004-08-18 15:19
Modified
2024-11-21 23:08
Summary
Red Hat Security Advisory: Netscape security update
Notes
Topic
Netscape Navigator and Netscape Communicator 4.8 as distributed with Red
Hat Enterprise Linux 2.1 contain security flaws and should not be used.
Details
Netscape Navigator and Netscape Communicator have been removed from the Red
Hat Enterprise Linux 2.1 CD-ROM distribution as part of Update 5. These
packages were based on Netscape 4.8, which is known to be vulnerable to
recent critical security issues, such as CAN-2004-0597, CAN-2004-0598, and
CAN-2004-0599.
Netscape 7.2 contains fixes for these issues and is available from
http://www.netscape.com/. Netscape 4.8 packages will also remain available
via Red Hat Network for those who choose to use them despite their known
security vulnerabilities.
Users of Netscape 4.8 are advised to switch to Mozilla, which is included
and supported in Red Hat Enterprise Linux 2.1, and offers comparable
functionality.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Netscape Navigator and Netscape Communicator 4.8 as distributed with Red\nHat Enterprise Linux 2.1 contain security flaws and should not be used.", "title": "Topic" }, { "category": "general", "text": "Netscape Navigator and Netscape Communicator have been removed from the Red\nHat Enterprise Linux 2.1 CD-ROM distribution as part of Update 5. These\npackages were based on Netscape 4.8, which is known to be vulnerable to\nrecent critical security issues, such as CAN-2004-0597, CAN-2004-0598, and\nCAN-2004-0599. \n\nNetscape 7.2 contains fixes for these issues and is available from\nhttp://www.netscape.com/. Netscape 4.8 packages will also remain available\nvia Red Hat Network for those who choose to use them despite their known\nsecurity vulnerabilities.\n \nUsers of Netscape 4.8 are advised to switch to Mozilla, which is included\nand supported in Red Hat Enterprise Linux 2.1, and offers comparable\nfunctionality.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:429", "url": "https://access.redhat.com/errata/RHSA-2004:429" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_429.json" } ], "title": "Red Hat Security Advisory: Netscape security update", "tracking": { "current_release_date": "2024-11-21T23:08:32+00:00", "generator": { "date": "2024-11-21T23:08:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:429", "initial_release_date": "2004-08-18T15:19:00+00:00", "revision_history": [ { "date": "2004-08-18T15:19:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-09-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:08:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0597", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617235" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0597" }, { "category": "external", "summary": "RHBZ#1617235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T15:19:00+00:00", "details": "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages.", "product_ids": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:429" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0598", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617236" } ], "notes": [ { "category": "description", "text": "The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0598" }, { "category": "external", "summary": "RHBZ#1617236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T15:19:00+00:00", "details": "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages.", "product_ids": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:429" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0599", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617237" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0599" }, { "category": "external", "summary": "RHBZ#1617237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0599", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T15:19:00+00:00", "details": "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages.", "product_ids": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:429" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
RHSA-2004:429
Vulnerability from csaf_redhat
Published
2004-08-18 15:19
Modified
2024-11-21 23:08
Summary
Red Hat Security Advisory: Netscape security update
Notes
Topic
Netscape Navigator and Netscape Communicator 4.8 as distributed with Red
Hat Enterprise Linux 2.1 contain security flaws and should not be used.
Details
Netscape Navigator and Netscape Communicator have been removed from the Red
Hat Enterprise Linux 2.1 CD-ROM distribution as part of Update 5. These
packages were based on Netscape 4.8, which is known to be vulnerable to
recent critical security issues, such as CAN-2004-0597, CAN-2004-0598, and
CAN-2004-0599.
Netscape 7.2 contains fixes for these issues and is available from
http://www.netscape.com/. Netscape 4.8 packages will also remain available
via Red Hat Network for those who choose to use them despite their known
security vulnerabilities.
Users of Netscape 4.8 are advised to switch to Mozilla, which is included
and supported in Red Hat Enterprise Linux 2.1, and offers comparable
functionality.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Netscape Navigator and Netscape Communicator 4.8 as distributed with Red\nHat Enterprise Linux 2.1 contain security flaws and should not be used.", "title": "Topic" }, { "category": "general", "text": "Netscape Navigator and Netscape Communicator have been removed from the Red\nHat Enterprise Linux 2.1 CD-ROM distribution as part of Update 5. These\npackages were based on Netscape 4.8, which is known to be vulnerable to\nrecent critical security issues, such as CAN-2004-0597, CAN-2004-0598, and\nCAN-2004-0599. \n\nNetscape 7.2 contains fixes for these issues and is available from\nhttp://www.netscape.com/. Netscape 4.8 packages will also remain available\nvia Red Hat Network for those who choose to use them despite their known\nsecurity vulnerabilities.\n \nUsers of Netscape 4.8 are advised to switch to Mozilla, which is included\nand supported in Red Hat Enterprise Linux 2.1, and offers comparable\nfunctionality.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:429", "url": "https://access.redhat.com/errata/RHSA-2004:429" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_429.json" } ], "title": "Red Hat Security Advisory: Netscape security update", "tracking": { "current_release_date": "2024-11-21T23:08:32+00:00", "generator": { "date": "2024-11-21T23:08:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:429", "initial_release_date": "2004-08-18T15:19:00+00:00", "revision_history": [ { "date": "2004-08-18T15:19:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-09-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:08:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0597", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617235" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0597" }, { "category": "external", "summary": "RHBZ#1617235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T15:19:00+00:00", "details": "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages.", "product_ids": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:429" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0598", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617236" } ], "notes": [ { "category": "description", "text": "The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0598" }, { "category": "external", "summary": "RHBZ#1617236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T15:19:00+00:00", "details": "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages.", "product_ids": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:429" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0599", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617237" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0599" }, { "category": "external", "summary": "RHBZ#1617237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0599", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-18T15:19:00+00:00", "details": "Red Hat Enterprise 2.1 users who do not need the functionality of Netscape \n4.8 should uninstall the netscape packages.", "product_ids": [ "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:429" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2004_402
Vulnerability from csaf_redhat
Published
2004-08-04 13:44
Modified
2024-11-21 23:08
Summary
Red Hat Security Advisory: libpng security update
Notes
Topic
Updated libpng packages that fix several issues are now available.
Details
The libpng package contains a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.
During a source code audit, Chris Evans discovered several buffer overflows
in libpng. An attacker could create a carefully crafted PNG file in such a
way that it would cause an application linked with libpng to execute
arbitrary code when the file was opened by a victim. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0597 to these issues.
In addition, this audit discovered a potential NULL pointer dereference in
libpng (CAN-2004-0598) and several integer overflow issues (CAN-2004-0599).
An attacker could create a carefully crafted PNG file in such a way that
it would cause an application linked with libpng to crash when the file was
opened by the victim.
Red Hat would like to thank Chris Evans for discovering these issues.
For users of Red Hat Enterprise Linux 2.1 these patches also include a more
complete fix for the out of bounds memory access flaw (CAN-2002-1363).
All users are advised to update to the updated libpng packages which
contain backported security patches and are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libpng packages that fix several issues are now available.", "title": "Topic" }, { "category": "general", "text": "The libpng package contains a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nDuring a source code audit, Chris Evans discovered several buffer overflows\nin libpng. An attacker could create a carefully crafted PNG file in such a\nway that it would cause an application linked with libpng to execute\narbitrary code when the file was opened by a victim. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2004-0597 to these issues. \n\nIn addition, this audit discovered a potential NULL pointer dereference in\nlibpng (CAN-2004-0598) and several integer overflow issues (CAN-2004-0599).\nAn attacker could create a carefully crafted PNG file in such a way that\nit would cause an application linked with libpng to crash when the file was\nopened by the victim.\n\nRed Hat would like to thank Chris Evans for discovering these issues.\n\nFor users of Red Hat Enterprise Linux 2.1 these patches also include a more\ncomplete fix for the out of bounds memory access flaw (CAN-2002-1363). \n\nAll users are advised to update to the updated libpng packages which\ncontain backported security patches and are not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:402", "url": "https://access.redhat.com/errata/RHSA-2004:402" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "127869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=127869" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_402.json" } ], "title": "Red Hat Security Advisory: libpng security update", "tracking": { "current_release_date": "2024-11-21T23:08:27+00:00", "generator": { "date": "2024-11-21T23:08:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:402", "initial_release_date": "2004-08-04T13:44:00+00:00", "revision_history": [ { "date": "2004-08-04T13:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-08-04T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:08:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.ia64", "product": { "name": "libpng10-devel-0:1.0.13-15.ia64", "product_id": "libpng10-devel-0:1.0.13-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=ia64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.ia64", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64", "product_id": "libpng10-debuginfo-0:1.0.13-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=ia64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.ia64", "product": { "name": "libpng10-0:1.0.13-15.ia64", "product_id": "libpng10-0:1.0.13-15.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=ia64" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.ia64", "product": { "name": "libpng-2:1.2.2-25.ia64", "product_id": "libpng-2:1.2.2-25.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.ia64", "product": { "name": "libpng-debuginfo-2:1.2.2-25.ia64", "product_id": "libpng-debuginfo-2:1.2.2-25.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.ia64", "product": { "name": "libpng-devel-2:1.2.2-25.ia64", "product_id": "libpng-devel-2:1.2.2-25.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=ia64\u0026epoch=2" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.i386", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.i386", "product_id": "libpng10-debuginfo-0:1.0.13-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=i386" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.i386", "product": { "name": "libpng10-0:1.0.13-15.i386", "product_id": "libpng10-0:1.0.13-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=i386" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.i386", "product": { "name": "libpng10-devel-0:1.0.13-15.i386", "product_id": "libpng10-devel-0:1.0.13-15.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=i386" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.i386", "product": { "name": "libpng-2:1.2.2-25.i386", "product_id": "libpng-2:1.2.2-25.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.i386", "product": { "name": "libpng-debuginfo-2:1.2.2-25.i386", "product_id": "libpng-debuginfo-2:1.2.2-25.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.i386", "product": { "name": "libpng-devel-2:1.2.2-25.i386", "product_id": "libpng-devel-2:1.2.2-25.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=i386\u0026epoch=2" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.x86_64", "product": { "name": "libpng10-devel-0:1.0.13-15.x86_64", "product_id": "libpng10-devel-0:1.0.13-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=x86_64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.x86_64", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64", "product_id": "libpng10-debuginfo-0:1.0.13-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=x86_64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.x86_64", "product": { "name": "libpng10-0:1.0.13-15.x86_64", "product_id": "libpng10-0:1.0.13-15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=x86_64" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.x86_64", "product": { "name": "libpng-2:1.2.2-25.x86_64", "product_id": "libpng-2:1.2.2-25.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.x86_64", "product": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64", "product_id": "libpng-debuginfo-2:1.2.2-25.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.x86_64", "product": { "name": "libpng-devel-2:1.2.2-25.x86_64", "product_id": "libpng-devel-2:1.2.2-25.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libpng10-0:1.0.13-15.src", "product": { "name": "libpng10-0:1.0.13-15.src", "product_id": "libpng10-0:1.0.13-15.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=src" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.src", "product": { "name": "libpng-2:1.2.2-25.src", "product_id": "libpng-2:1.2.2-25.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.ppc", "product": { "name": "libpng10-devel-0:1.0.13-15.ppc", "product_id": "libpng10-devel-0:1.0.13-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=ppc" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.ppc", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc", "product_id": "libpng10-debuginfo-0:1.0.13-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=ppc" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.ppc", "product": { "name": "libpng10-0:1.0.13-15.ppc", "product_id": "libpng10-0:1.0.13-15.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=ppc" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.ppc", "product": { "name": "libpng-2:1.2.2-25.ppc", "product_id": "libpng-2:1.2.2-25.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.ppc", "product": { "name": "libpng-debuginfo-2:1.2.2-25.ppc", "product_id": "libpng-debuginfo-2:1.2.2-25.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.ppc", "product": { "name": "libpng-devel-2:1.2.2-25.ppc", "product_id": "libpng-devel-2:1.2.2-25.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=ppc\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.ppc64", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64", "product_id": "libpng10-debuginfo-0:1.0.13-15.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=ppc64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.ppc64", "product": { "name": "libpng10-0:1.0.13-15.ppc64", "product_id": "libpng10-0:1.0.13-15.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=ppc64" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.ppc64", "product": { "name": "libpng-2:1.2.2-25.ppc64", "product_id": "libpng-2:1.2.2-25.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.ppc64", "product": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64", "product_id": "libpng-debuginfo-2:1.2.2-25.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=ppc64\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.s390x", "product": { "name": "libpng10-devel-0:1.0.13-15.s390x", "product_id": "libpng10-devel-0:1.0.13-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=s390x" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.s390x", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x", "product_id": "libpng10-debuginfo-0:1.0.13-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=s390x" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.s390x", "product": { "name": "libpng10-0:1.0.13-15.s390x", "product_id": "libpng10-0:1.0.13-15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=s390x" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.s390x", "product": { "name": "libpng-2:1.2.2-25.s390x", "product_id": "libpng-2:1.2.2-25.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.s390x", "product": { "name": "libpng-debuginfo-2:1.2.2-25.s390x", "product_id": "libpng-debuginfo-2:1.2.2-25.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.s390x", "product": { "name": "libpng-devel-2:1.2.2-25.s390x", "product_id": "libpng-devel-2:1.2.2-25.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-15.s390", "product": { "name": "libpng10-debuginfo-0:1.0.13-15.s390", "product_id": "libpng10-debuginfo-0:1.0.13-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-15?arch=s390" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-15.s390", "product": { "name": "libpng10-0:1.0.13-15.s390", "product_id": "libpng10-0:1.0.13-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-15?arch=s390" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.13-15.s390", "product": { "name": "libpng10-devel-0:1.0.13-15.s390", "product_id": "libpng10-devel-0:1.0.13-15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-15?arch=s390" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-25.s390", "product": { "name": "libpng-2:1.2.2-25.s390", "product_id": "libpng-2:1.2.2-25.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-25?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-25.s390", "product": { "name": "libpng-debuginfo-2:1.2.2-25.s390", "product_id": "libpng-debuginfo-2:1.2.2-25.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-25?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-25.s390", "product": { "name": "libpng-devel-2:1.2.2-25.s390", "product_id": "libpng-devel-2:1.2.2-25.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-25?arch=s390\u0026epoch=2" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.i386" }, "product_reference": "libpng-2:1.2.2-25.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.ia64" }, "product_reference": "libpng-2:1.2.2-25.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.ppc" }, "product_reference": "libpng-2:1.2.2-25.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.ppc64" }, "product_reference": "libpng-2:1.2.2-25.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.s390" }, "product_reference": "libpng-2:1.2.2-25.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.s390x" }, "product_reference": "libpng-2:1.2.2-25.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.src" }, "product_reference": "libpng-2:1.2.2-25.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-25.x86_64" }, "product_reference": "libpng-2:1.2.2-25.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-25.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.i386" }, "product_reference": "libpng-devel-2:1.2.2-25.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.ia64" }, "product_reference": "libpng-devel-2:1.2.2-25.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.ppc" }, "product_reference": "libpng-devel-2:1.2.2-25.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.s390" }, "product_reference": "libpng-devel-2:1.2.2-25.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.s390x" }, "product_reference": "libpng-devel-2:1.2.2-25.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-25.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-25.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.i386" }, "product_reference": "libpng10-0:1.0.13-15.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.ia64" }, "product_reference": "libpng10-0:1.0.13-15.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.ppc" }, "product_reference": "libpng10-0:1.0.13-15.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-0:1.0.13-15.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.s390" }, "product_reference": "libpng10-0:1.0.13-15.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.s390x" }, "product_reference": "libpng10-0:1.0.13-15.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.src" }, "product_reference": "libpng10-0:1.0.13-15.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-0:1.0.13-15.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.i386" }, "product_reference": "libpng10-devel-0:1.0.13-15.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-15.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-15.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.s390" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-15.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.i386" }, "product_reference": "libpng-2:1.2.2-25.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.ia64" }, "product_reference": "libpng-2:1.2.2-25.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.ppc" }, "product_reference": "libpng-2:1.2.2-25.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.ppc64" }, "product_reference": "libpng-2:1.2.2-25.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.s390" }, "product_reference": "libpng-2:1.2.2-25.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.s390x" }, "product_reference": "libpng-2:1.2.2-25.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.src" }, "product_reference": "libpng-2:1.2.2-25.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-25.x86_64" }, "product_reference": "libpng-2:1.2.2-25.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.i386" }, "product_reference": "libpng-devel-2:1.2.2-25.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.ia64" }, "product_reference": "libpng-devel-2:1.2.2-25.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.ppc" }, "product_reference": "libpng-devel-2:1.2.2-25.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.s390" }, "product_reference": "libpng-devel-2:1.2.2-25.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.s390x" }, "product_reference": "libpng-devel-2:1.2.2-25.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-25.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-25.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.i386" }, "product_reference": "libpng10-0:1.0.13-15.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.ia64" }, "product_reference": "libpng10-0:1.0.13-15.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.ppc" }, "product_reference": "libpng10-0:1.0.13-15.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-0:1.0.13-15.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.s390" }, "product_reference": "libpng10-0:1.0.13-15.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.s390x" }, "product_reference": "libpng10-0:1.0.13-15.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.src" }, "product_reference": "libpng10-0:1.0.13-15.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-0:1.0.13-15.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.i386" }, "product_reference": "libpng10-devel-0:1.0.13-15.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-15.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-15.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.s390" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-15.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.i386" }, "product_reference": "libpng-2:1.2.2-25.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.ia64" }, "product_reference": "libpng-2:1.2.2-25.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.ppc" }, "product_reference": "libpng-2:1.2.2-25.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.ppc64" }, "product_reference": "libpng-2:1.2.2-25.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.s390" }, "product_reference": "libpng-2:1.2.2-25.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.s390x" }, "product_reference": "libpng-2:1.2.2-25.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.src" }, "product_reference": "libpng-2:1.2.2-25.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-25.x86_64" }, "product_reference": "libpng-2:1.2.2-25.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-25.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.i386" }, "product_reference": "libpng-devel-2:1.2.2-25.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.ia64" }, "product_reference": "libpng-devel-2:1.2.2-25.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.ppc" }, "product_reference": "libpng-devel-2:1.2.2-25.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.s390" }, "product_reference": "libpng-devel-2:1.2.2-25.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.s390x" }, "product_reference": "libpng-devel-2:1.2.2-25.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-25.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-25.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.i386" }, "product_reference": "libpng10-0:1.0.13-15.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.ia64" }, "product_reference": "libpng10-0:1.0.13-15.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.ppc" }, "product_reference": "libpng10-0:1.0.13-15.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-0:1.0.13-15.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.s390" }, "product_reference": "libpng10-0:1.0.13-15.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.s390x" }, "product_reference": "libpng10-0:1.0.13-15.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.src" }, "product_reference": "libpng10-0:1.0.13-15.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-0:1.0.13-15.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.i386" }, "product_reference": "libpng10-devel-0:1.0.13-15.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-15.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-15.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.s390" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-15.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.i386" }, "product_reference": "libpng-2:1.2.2-25.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.ia64" }, "product_reference": "libpng-2:1.2.2-25.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.ppc" }, "product_reference": "libpng-2:1.2.2-25.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.ppc64" }, "product_reference": "libpng-2:1.2.2-25.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.s390" }, "product_reference": "libpng-2:1.2.2-25.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.s390x" }, "product_reference": "libpng-2:1.2.2-25.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.src" }, "product_reference": "libpng-2:1.2.2-25.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-25.x86_64" }, "product_reference": "libpng-2:1.2.2-25.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-25.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-25.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.i386" }, "product_reference": "libpng-devel-2:1.2.2-25.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.ia64" }, "product_reference": "libpng-devel-2:1.2.2-25.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.ppc" }, "product_reference": "libpng-devel-2:1.2.2-25.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.s390" }, "product_reference": "libpng-devel-2:1.2.2-25.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.s390x" }, "product_reference": "libpng-devel-2:1.2.2-25.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-25.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-25.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-25.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.i386" }, "product_reference": "libpng10-0:1.0.13-15.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.ia64" }, "product_reference": "libpng10-0:1.0.13-15.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.ppc" }, "product_reference": "libpng10-0:1.0.13-15.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-0:1.0.13-15.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.s390" }, "product_reference": "libpng10-0:1.0.13-15.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.s390x" }, "product_reference": "libpng10-0:1.0.13-15.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.src" }, "product_reference": "libpng10-0:1.0.13-15.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-0:1.0.13-15.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-15.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.i386" }, "product_reference": "libpng10-devel-0:1.0.13-15.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-15.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-15.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.s390" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-15.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-15.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-15.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-15.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-1363", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616886" } ], "notes": [ { "category": "description", "text": "Portable Network Graphics (PNG) library libpng 1.2.5 and earlier does not correctly calculate offsets, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a buffer overflow attack on the row buffers.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1363" }, { "category": "external", "summary": "RHBZ#1616886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1363", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1363" } ], "release_date": "2002-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-04T13:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:402" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0597", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617235" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0597" }, { "category": "external", "summary": "RHBZ#1617235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617235" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-04T13:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:402" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0598", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617236" } ], "notes": [ { "category": "description", "text": "The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0598" }, { "category": "external", "summary": "RHBZ#1617236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0598" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-04T13:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:402" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "Chris Evans" ] } ], "cve": "CVE-2004-0599", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617237" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0599" }, { "category": "external", "summary": "RHBZ#1617237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0599", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0599" } ], "release_date": "2004-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-08-04T13:44:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libpng-2:1.2.2-25.i386", "3AS:libpng-2:1.2.2-25.ia64", "3AS:libpng-2:1.2.2-25.ppc", "3AS:libpng-2:1.2.2-25.ppc64", "3AS:libpng-2:1.2.2-25.s390", "3AS:libpng-2:1.2.2-25.s390x", "3AS:libpng-2:1.2.2-25.src", "3AS:libpng-2:1.2.2-25.x86_64", "3AS:libpng-debuginfo-2:1.2.2-25.i386", "3AS:libpng-debuginfo-2:1.2.2-25.ia64", "3AS:libpng-debuginfo-2:1.2.2-25.ppc", "3AS:libpng-debuginfo-2:1.2.2-25.ppc64", "3AS:libpng-debuginfo-2:1.2.2-25.s390", "3AS:libpng-debuginfo-2:1.2.2-25.s390x", "3AS:libpng-debuginfo-2:1.2.2-25.x86_64", "3AS:libpng-devel-2:1.2.2-25.i386", "3AS:libpng-devel-2:1.2.2-25.ia64", "3AS:libpng-devel-2:1.2.2-25.ppc", "3AS:libpng-devel-2:1.2.2-25.s390", "3AS:libpng-devel-2:1.2.2-25.s390x", "3AS:libpng-devel-2:1.2.2-25.x86_64", "3AS:libpng10-0:1.0.13-15.i386", "3AS:libpng10-0:1.0.13-15.ia64", "3AS:libpng10-0:1.0.13-15.ppc", "3AS:libpng10-0:1.0.13-15.ppc64", "3AS:libpng10-0:1.0.13-15.s390", "3AS:libpng10-0:1.0.13-15.s390x", "3AS:libpng10-0:1.0.13-15.src", "3AS:libpng10-0:1.0.13-15.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-15.i386", "3AS:libpng10-debuginfo-0:1.0.13-15.ia64", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc", "3AS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-15.s390", "3AS:libpng10-debuginfo-0:1.0.13-15.s390x", "3AS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3AS:libpng10-devel-0:1.0.13-15.i386", "3AS:libpng10-devel-0:1.0.13-15.ia64", "3AS:libpng10-devel-0:1.0.13-15.ppc", "3AS:libpng10-devel-0:1.0.13-15.s390", "3AS:libpng10-devel-0:1.0.13-15.s390x", "3AS:libpng10-devel-0:1.0.13-15.x86_64", "3Desktop:libpng-2:1.2.2-25.i386", "3Desktop:libpng-2:1.2.2-25.ia64", "3Desktop:libpng-2:1.2.2-25.ppc", "3Desktop:libpng-2:1.2.2-25.ppc64", "3Desktop:libpng-2:1.2.2-25.s390", "3Desktop:libpng-2:1.2.2-25.s390x", "3Desktop:libpng-2:1.2.2-25.src", "3Desktop:libpng-2:1.2.2-25.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-25.i386", "3Desktop:libpng-debuginfo-2:1.2.2-25.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-25.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390", "3Desktop:libpng-debuginfo-2:1.2.2-25.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-25.x86_64", "3Desktop:libpng-devel-2:1.2.2-25.i386", "3Desktop:libpng-devel-2:1.2.2-25.ia64", "3Desktop:libpng-devel-2:1.2.2-25.ppc", "3Desktop:libpng-devel-2:1.2.2-25.s390", "3Desktop:libpng-devel-2:1.2.2-25.s390x", "3Desktop:libpng-devel-2:1.2.2-25.x86_64", "3Desktop:libpng10-0:1.0.13-15.i386", "3Desktop:libpng10-0:1.0.13-15.ia64", "3Desktop:libpng10-0:1.0.13-15.ppc", "3Desktop:libpng10-0:1.0.13-15.ppc64", "3Desktop:libpng10-0:1.0.13-15.s390", "3Desktop:libpng10-0:1.0.13-15.s390x", "3Desktop:libpng10-0:1.0.13-15.src", "3Desktop:libpng10-0:1.0.13-15.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-15.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-15.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-15.x86_64", "3Desktop:libpng10-devel-0:1.0.13-15.i386", "3Desktop:libpng10-devel-0:1.0.13-15.ia64", "3Desktop:libpng10-devel-0:1.0.13-15.ppc", "3Desktop:libpng10-devel-0:1.0.13-15.s390", "3Desktop:libpng10-devel-0:1.0.13-15.s390x", "3Desktop:libpng10-devel-0:1.0.13-15.x86_64", "3ES:libpng-2:1.2.2-25.i386", "3ES:libpng-2:1.2.2-25.ia64", "3ES:libpng-2:1.2.2-25.ppc", "3ES:libpng-2:1.2.2-25.ppc64", "3ES:libpng-2:1.2.2-25.s390", "3ES:libpng-2:1.2.2-25.s390x", "3ES:libpng-2:1.2.2-25.src", "3ES:libpng-2:1.2.2-25.x86_64", "3ES:libpng-debuginfo-2:1.2.2-25.i386", "3ES:libpng-debuginfo-2:1.2.2-25.ia64", "3ES:libpng-debuginfo-2:1.2.2-25.ppc", "3ES:libpng-debuginfo-2:1.2.2-25.ppc64", "3ES:libpng-debuginfo-2:1.2.2-25.s390", "3ES:libpng-debuginfo-2:1.2.2-25.s390x", "3ES:libpng-debuginfo-2:1.2.2-25.x86_64", "3ES:libpng-devel-2:1.2.2-25.i386", "3ES:libpng-devel-2:1.2.2-25.ia64", "3ES:libpng-devel-2:1.2.2-25.ppc", "3ES:libpng-devel-2:1.2.2-25.s390", "3ES:libpng-devel-2:1.2.2-25.s390x", "3ES:libpng-devel-2:1.2.2-25.x86_64", "3ES:libpng10-0:1.0.13-15.i386", "3ES:libpng10-0:1.0.13-15.ia64", "3ES:libpng10-0:1.0.13-15.ppc", "3ES:libpng10-0:1.0.13-15.ppc64", "3ES:libpng10-0:1.0.13-15.s390", "3ES:libpng10-0:1.0.13-15.s390x", "3ES:libpng10-0:1.0.13-15.src", "3ES:libpng10-0:1.0.13-15.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-15.i386", "3ES:libpng10-debuginfo-0:1.0.13-15.ia64", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc", "3ES:libpng10-debuginfo-0:1.0.13-15.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-15.s390", "3ES:libpng10-debuginfo-0:1.0.13-15.s390x", "3ES:libpng10-debuginfo-0:1.0.13-15.x86_64", "3ES:libpng10-devel-0:1.0.13-15.i386", "3ES:libpng10-devel-0:1.0.13-15.ia64", "3ES:libpng10-devel-0:1.0.13-15.ppc", "3ES:libpng10-devel-0:1.0.13-15.s390", "3ES:libpng10-devel-0:1.0.13-15.s390x", "3ES:libpng10-devel-0:1.0.13-15.x86_64", "3WS:libpng-2:1.2.2-25.i386", "3WS:libpng-2:1.2.2-25.ia64", "3WS:libpng-2:1.2.2-25.ppc", "3WS:libpng-2:1.2.2-25.ppc64", "3WS:libpng-2:1.2.2-25.s390", "3WS:libpng-2:1.2.2-25.s390x", "3WS:libpng-2:1.2.2-25.src", "3WS:libpng-2:1.2.2-25.x86_64", "3WS:libpng-debuginfo-2:1.2.2-25.i386", "3WS:libpng-debuginfo-2:1.2.2-25.ia64", "3WS:libpng-debuginfo-2:1.2.2-25.ppc", "3WS:libpng-debuginfo-2:1.2.2-25.ppc64", "3WS:libpng-debuginfo-2:1.2.2-25.s390", "3WS:libpng-debuginfo-2:1.2.2-25.s390x", "3WS:libpng-debuginfo-2:1.2.2-25.x86_64", "3WS:libpng-devel-2:1.2.2-25.i386", "3WS:libpng-devel-2:1.2.2-25.ia64", "3WS:libpng-devel-2:1.2.2-25.ppc", "3WS:libpng-devel-2:1.2.2-25.s390", "3WS:libpng-devel-2:1.2.2-25.s390x", "3WS:libpng-devel-2:1.2.2-25.x86_64", "3WS:libpng10-0:1.0.13-15.i386", "3WS:libpng10-0:1.0.13-15.ia64", "3WS:libpng10-0:1.0.13-15.ppc", "3WS:libpng10-0:1.0.13-15.ppc64", "3WS:libpng10-0:1.0.13-15.s390", "3WS:libpng10-0:1.0.13-15.s390x", "3WS:libpng10-0:1.0.13-15.src", "3WS:libpng10-0:1.0.13-15.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-15.i386", "3WS:libpng10-debuginfo-0:1.0.13-15.ia64", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc", "3WS:libpng10-debuginfo-0:1.0.13-15.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-15.s390", "3WS:libpng10-debuginfo-0:1.0.13-15.s390x", "3WS:libpng10-debuginfo-0:1.0.13-15.x86_64", "3WS:libpng10-devel-0:1.0.13-15.i386", "3WS:libpng10-devel-0:1.0.13-15.ia64", "3WS:libpng10-devel-0:1.0.13-15.ppc", "3WS:libpng10-devel-0:1.0.13-15.s390", "3WS:libpng10-devel-0:1.0.13-15.s390x", "3WS:libpng10-devel-0:1.0.13-15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:402" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
ghsa-pjf2-ggxp-rg8p
Vulnerability from github
Published
2022-05-03 03:13
Modified
2022-05-03 03:13
Details
Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
{ "affected": [], "aliases": [ "CVE-2004-0597" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2004-11-23T05:00:00Z", "severity": "HIGH" }, "details": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.", "id": "GHSA-pjf2-ggxp-rg8p", "modified": "2022-05-03T03:13:06Z", "published": "2022-05-03T03:13:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0597" }, { "type": "WEB", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "type": "WEB", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" }, { "type": "WEB", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "type": "WEB", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "type": "WEB", "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "type": "WEB", "url": "http://secunia.com/advisories/22957" }, { "type": "WEB", "url": "http://secunia.com/advisories/22958" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "type": "WEB", "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "type": "WEB", "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "type": "WEB", "url": "http://www.debian.org/security/2004/dsa-536" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/388984" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/817368" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "type": "WEB", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/10857" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/15495" }, { "type": "WEB", "url": "http://www.trustix.net/errata/2004/0040" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2004-0597
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2004-0597", "description": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.", "id": "GSD-2004-0597", "references": [ "https://www.suse.com/security/cve/CVE-2004-0597.html", "https://www.debian.org/security/2004/dsa-536", "https://access.redhat.com/errata/RHSA-2004:429", "https://access.redhat.com/errata/RHSA-2004:421", "https://access.redhat.com/errata/RHSA-2004:402" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2004-0597" ], "details": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.", "id": "GSD-2004-0597", "modified": "2023-12-13T01:22:54.658179Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0597", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "2004-0040", "refsource": "TRUSTIX", "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "200663", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "name": "oval:org.mitre.oval:def:2274", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "SCOSA-2005.49", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "name": "RHSA-2004:421", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "name": "RHSA-2004:402", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "GLSA-200408-22", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "22958", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22958" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "name": "FLSA:2089", "refsource": "FEDORA", "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "FLSA:1943", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "oval:org.mitre.oval:def:594", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "name": "TA05-039A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" }, { "name": "libpng-pnghandle-bo(16894)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "name": "SCOSA-2004.16", "refsource": "SCO", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "name": "http://scary.beasts.org/security/CESA-2004-001.txt", "refsource": "MISC", "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "RHSA-2004:429", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "oval:org.mitre.oval:def:2378", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "name": "15495", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15495" }, { "name": "DSA-536", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "VU#388984", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/388984" }, { "name": "APPLE-SA-2004-09-09", "refsource": "APPLE", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "VU#817368", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/817368" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "oval:org.mitre.oval:def:4492", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "name": "SSRT4778", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "MS05-009", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" }, { "name": "MDKSA-2006:213", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "TA04-217A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "name": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "name": "oval:org.mitre.oval:def:7709", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" }, { "name": "MDKSA-2006:212", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "20050209 MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "name": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10", "refsource": "MISC", "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "name": "CLA-2004:856", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "10857", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10857" }, { "name": "SUSE-SA:2004:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "GLSA-200408-03", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "oval:org.mitre.oval:def:11284", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "name": "MDKSA-2004:079", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "22957", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22957" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:microsoft:windows_messenger:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:greg_roelofs:libpng:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.2.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:msn_messenger:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:msn_messenger:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:windows_media_player:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_me:*:*:second_edition:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0597" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "TA04-217A", "refsource": "CERT", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "name": "DSA-536", "refsource": "DEBIAN", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "name": "10857", "refsource": "BID", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10857" }, { "name": "http://scary.beasts.org/security/CESA-2004-001.txt", "refsource": "MISC", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "name": "APPLE-SA-2004-09-09", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "name": "GLSA-200408-03", "refsource": "GENTOO", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "name": "GLSA-200408-22", "refsource": "GENTOO", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "name": "RHSA-2004:402", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "name": "RHSA-2004:421", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "name": "RHSA-2004:429", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "name": "SUSE-SA:2004:023", "refsource": "SUSE", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "name": "2004-0040", "refsource": "TRUSTIX", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "name": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "name": "TA05-039A", "refsource": "CERT", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" }, { "name": "VU#388984", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/388984" }, { "name": "VU#817368", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/817368" }, { "name": "SCOSA-2005.49", "refsource": "SCO", "tags": [], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "name": "15495", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/15495" }, { "name": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10", "refsource": "MISC", "tags": [], "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "name": "CLA-2004:856", "refsource": "CONECTIVA", "tags": [], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "name": "22957", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22957" }, { "name": "22958", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22958" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1", "refsource": "CONFIRM", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "name": "MDKSA-2004:079", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "name": "MDKSA-2006:212", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "name": "MDKSA-2006:213", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "name": "200663", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "name": "FLSA:1943", "refsource": "FEDORA", "tags": [], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "name": "SCOSA-2004.16", "refsource": "SCO", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "name": "SSRT4778", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "name": "FLSA:2089", "refsource": "FEDORA", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "20050209 MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "name": "libpng-pnghandle-bo(16894)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "name": "oval:org.mitre.oval:def:7709", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" }, { "name": "oval:org.mitre.oval:def:594", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "name": "oval:org.mitre.oval:def:4492", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "name": "oval:org.mitre.oval:def:2378", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "name": "oval:org.mitre.oval:def:2274", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "name": "oval:org.mitre.oval:def:11284", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "name": "MS05-009", "refsource": "MS", "tags": [], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-12T21:34Z", "publishedDate": "2004-11-23T05:00Z" } } }
CVE-2004-0597
Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2024-11-20 23:48
Severity ?
Summary
Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
greg_roelofs | libpng | * | |
microsoft | msn_messenger | 6.1 | |
microsoft | msn_messenger | 6.2 | |
microsoft | windows_media_player | 9 | |
microsoft | windows_messenger | 5.0 | |
microsoft | windows_98se | * | |
microsoft | windows_me | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:greg_roelofs:libpng:*:*:*:*:*:*:*:*", "matchCriteriaId": "47DB11FB-C59F-4FE1-AF54-A8051F4A9FD4", "versionEndIncluding": "1.2.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:msn_messenger:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "3E762116-01B1-472B-AA7E-AB95A7BF7F32", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:msn_messenger:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "95440454-0800-45FE-8ABA-79EE514A33ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:windows_media_player:9:*:*:*:*:*:*:*", "matchCriteriaId": "3778BBD3-6C58-46DF-B1EB-ED02513CA8D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:windows_messenger:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "CD613B31-5F2D-4A56-B2ED-03D1BEA51E6A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA733AD2-D948-46A0-A063-D29081A56F1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_me:*:*:second_edition:*:*:*:*:*", "matchCriteriaId": "61A91537-7EB8-4A0D-8D86-ECA710F9650B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking." } ], "id": "CVE-2004-0597", "lastModified": "2024-11-20T23:48:56.553", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-11-23T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22957" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22958" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "source": "cve@mitre.org", "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/388984" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/817368" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "source": "cve@mitre.org", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10857" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15495" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" }, { "source": "cve@mitre.org", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "source": "cve@mitre.org", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109163866717909\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109181639602978\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109761239318458\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110796779903455\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://scary.beasts.org/security/CESA-2004-001.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816-02-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.coresecurity.com/common/showdoc.php?idx=421\u0026idxseccion=10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/388984" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/817368" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-402.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-429.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15495" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.trustix.net/errata/2004/0040/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16894" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2378" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A594" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7709" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.