CVE-2015-8472
Vulnerability from cvelistv5
Published
2016-01-21 15:00
Modified
2024-08-06 08:20
Severity
Summary
Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x before 1.2.55, 1.3.x, 1.4.x before 1.4.18, 1.5.x before 1.5.25, and 1.6.x before 1.6.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8126.
References
SourceURLTags
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2015-2594.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2015-2595.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2015-2596.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2016-0055.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2016-0056.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2016-0057.html
cve@mitre.orghttp://sourceforge.net/projects/libpng/files/libpng10/1.0.65/
cve@mitre.orghttp://sourceforge.net/projects/libpng/files/libpng12/1.2.55/
cve@mitre.orghttp://sourceforge.net/projects/libpng/files/libpng14/1.4.18/
cve@mitre.orghttp://sourceforge.net/projects/libpng/files/libpng15/1.5.25/
cve@mitre.orghttp://sourceforge.net/projects/libpng/files/libpng16/1.6.20/
cve@mitre.orghttp://www.debian.org/security/2016/dsa-3443
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2015/12/03/6
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.htmlVendor Advisory
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
cve@mitre.orghttp://www.securityfocus.com/bid/78624
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2016:1430
cve@mitre.orghttps://kc.mcafee.com/corporate/index?page=content&id=SB10148
cve@mitre.orghttps://support.apple.com/HT206167Vendor Advisory
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:20:41.892Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "APPLE-SA-2016-03-21-5",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.apple.com/HT206167"
          },
          {
            "name": "openSUSE-SU-2016:0272",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html"
          },
          {
            "name": "openSUSE-SU-2016:0279",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/projects/libpng/files/libpng10/1.0.65/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/projects/libpng/files/libpng16/1.6.20/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
          },
          {
            "name": "RHSA-2016:1430",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2016:1430"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/projects/libpng/files/libpng15/1.5.25/"
          },
          {
            "name": "RHSA-2015:2595",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-2595.html"
          },
          {
            "name": "RHSA-2015:2596",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-2596.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
          },
          {
            "name": "openSUSE-SU-2016:0270",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10148"
          },
          {
            "name": "SUSE-SU-2016:0269",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html"
          },
          {
            "name": "openSUSE-SU-2016:0263",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html"
          },
          {
            "name": "SUSE-SU-2016:0256",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html"
          },
          {
            "name": "[oss-security] 20151203 Status of CVE-2015-8126: libpng buffer overflow in png_set_PLTE",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/12/03/6"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/projects/libpng/files/libpng12/1.2.55/"
          },
          {
            "name": "78624",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/78624"
          },
          {
            "name": "RHSA-2016:0057",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0057.html"
          },
          {
            "name": "RHSA-2016:0055",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0055.html"
          },
          {
            "name": "FEDORA-2015-c80ec85542",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/projects/libpng/files/libpng14/1.4.18/"
          },
          {
            "name": "DSA-3443",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2016/dsa-3443"
          },
          {
            "name": "RHSA-2016:0056",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0056.html"
          },
          {
            "name": "openSUSE-SU-2016:0268",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html"
          },
          {
            "name": "FEDORA-2015-4ad4998d00",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html"
          },
          {
            "name": "RHSA-2015:2594",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-2594.html"
          },
          {
            "name": "FEDORA-2015-233750b6ab",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html"
          },
          {
            "name": "SUSE-SU-2016:0265",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-12-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x before 1.2.55, 1.3.x, 1.4.x before 1.4.18, 1.5.x before 1.5.25, and 1.6.x before 1.6.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8126."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-11-03T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "APPLE-SA-2016-03-21-5",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.apple.com/HT206167"
        },
        {
          "name": "openSUSE-SU-2016:0272",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html"
        },
        {
          "name": "openSUSE-SU-2016:0279",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/projects/libpng/files/libpng10/1.0.65/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/projects/libpng/files/libpng16/1.6.20/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
        },
        {
          "name": "RHSA-2016:1430",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2016:1430"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/projects/libpng/files/libpng15/1.5.25/"
        },
        {
          "name": "RHSA-2015:2595",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-2595.html"
        },
        {
          "name": "RHSA-2015:2596",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-2596.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
        },
        {
          "name": "openSUSE-SU-2016:0270",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10148"
        },
        {
          "name": "SUSE-SU-2016:0269",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html"
        },
        {
          "name": "openSUSE-SU-2016:0263",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html"
        },
        {
          "name": "SUSE-SU-2016:0256",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html"
        },
        {
          "name": "[oss-security] 20151203 Status of CVE-2015-8126: libpng buffer overflow in png_set_PLTE",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/12/03/6"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/projects/libpng/files/libpng12/1.2.55/"
        },
        {
          "name": "78624",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/78624"
        },
        {
          "name": "RHSA-2016:0057",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-0057.html"
        },
        {
          "name": "RHSA-2016:0055",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-0055.html"
        },
        {
          "name": "FEDORA-2015-c80ec85542",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/projects/libpng/files/libpng14/1.4.18/"
        },
        {
          "name": "DSA-3443",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2016/dsa-3443"
        },
        {
          "name": "RHSA-2016:0056",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-0056.html"
        },
        {
          "name": "openSUSE-SU-2016:0268",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html"
        },
        {
          "name": "FEDORA-2015-4ad4998d00",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html"
        },
        {
          "name": "RHSA-2015:2594",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-2594.html"
        },
        {
          "name": "FEDORA-2015-233750b6ab",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html"
        },
        {
          "name": "SUSE-SU-2016:0265",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8472",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x before 1.2.55, 1.3.x, 1.4.x before 1.4.18, 1.5.x before 1.5.25, and 1.6.x before 1.6.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8126."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "APPLE-SA-2016-03-21-5",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
            },
            {
              "name": "https://support.apple.com/HT206167",
              "refsource": "CONFIRM",
              "url": "https://support.apple.com/HT206167"
            },
            {
              "name": "openSUSE-SU-2016:0272",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html"
            },
            {
              "name": "openSUSE-SU-2016:0279",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html"
            },
            {
              "name": "http://sourceforge.net/projects/libpng/files/libpng10/1.0.65/",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/projects/libpng/files/libpng10/1.0.65/"
            },
            {
              "name": "http://sourceforge.net/projects/libpng/files/libpng16/1.6.20/",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/projects/libpng/files/libpng16/1.6.20/"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
            },
            {
              "name": "RHSA-2016:1430",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2016:1430"
            },
            {
              "name": "http://sourceforge.net/projects/libpng/files/libpng15/1.5.25/",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/projects/libpng/files/libpng15/1.5.25/"
            },
            {
              "name": "RHSA-2015:2595",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-2595.html"
            },
            {
              "name": "RHSA-2015:2596",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-2596.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
            },
            {
              "name": "openSUSE-SU-2016:0270",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
            },
            {
              "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10148",
              "refsource": "CONFIRM",
              "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10148"
            },
            {
              "name": "SUSE-SU-2016:0269",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html"
            },
            {
              "name": "openSUSE-SU-2016:0263",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html"
            },
            {
              "name": "SUSE-SU-2016:0256",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html"
            },
            {
              "name": "[oss-security] 20151203 Status of CVE-2015-8126: libpng buffer overflow in png_set_PLTE",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2015/12/03/6"
            },
            {
              "name": "http://sourceforge.net/projects/libpng/files/libpng12/1.2.55/",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/projects/libpng/files/libpng12/1.2.55/"
            },
            {
              "name": "78624",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/78624"
            },
            {
              "name": "RHSA-2016:0057",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0057.html"
            },
            {
              "name": "RHSA-2016:0055",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0055.html"
            },
            {
              "name": "FEDORA-2015-c80ec85542",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html"
            },
            {
              "name": "http://sourceforge.net/projects/libpng/files/libpng14/1.4.18/",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/projects/libpng/files/libpng14/1.4.18/"
            },
            {
              "name": "DSA-3443",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2016/dsa-3443"
            },
            {
              "name": "RHSA-2016:0056",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0056.html"
            },
            {
              "name": "openSUSE-SU-2016:0268",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html"
            },
            {
              "name": "FEDORA-2015-4ad4998d00",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html"
            },
            {
              "name": "RHSA-2015:2594",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-2594.html"
            },
            {
              "name": "FEDORA-2015-233750b6ab",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html"
            },
            {
              "name": "SUSE-SU-2016:0265",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8472",
    "datePublished": "2016-01-21T15:00:00",
    "dateReserved": "2015-12-04T00:00:00",
    "dateUpdated": "2024-08-06T08:20:41.892Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-8472\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-01-21T15:59:00.117\",\"lastModified\":\"2017-11-04T01:29:12.600\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x before 1.2.55, 1.3.x, 1.4.x before 1.4.18, 1.5.x before 1.5.25, and 1.6.x before 1.6.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8126.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de buffer en la funci\u00f3n png_set_PLTE en libpng en versiones anteriores a 1.0.65, 1.1.x y 1.2.x en versiones anteriores a 1.2.55, 1.3.x, 1.4.x en versiones anteriores a 1.4.18, 1.5.x en versiones anteriores a 1.5.25 y 1.6.x en versiones anteriores a 1.6.20 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o posiblemente tener otro impacto no especificado a trav\u00e9s de un valor peque\u00f1o de profundidad de bits en un IHDR (tambi\u00e9n conocido como image header) fragmento en una imagen PNG. NOTA: esta vulnerabilidad existe debido a una soluci\u00f3n incorrecta para CVE-2015-8126.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.11.3\",\"matchCriteriaId\":\"D3C6DA6A-9C87-4B7B-A52D-A66276B5DE82\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.0.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBD67FEF-E6D3-449B-B2E9-14A69AD8E923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C036011A-9AE1-423C-8B73-188B9BA20FEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"663C6EE5-5B5E-4C0F-9E7F-D0E1DA9AF9EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8051459E-94D3-4D4A-9D40-CC9475DDB00C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42056C63-69A7-43CF-828C-0C3E365702D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B6A39A3-7F86-4DC3-B248-859630AFB9A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A3E3BF3-4376-4692-A515-A7B6593F28F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB6AF9D5-CE60-4FC9-91AB-E243F0D429E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B1AC712-110D-458F-B650-930C6D45CA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F848FA5-9682-454F-A9DE-671C4401F15F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4B83678-98A1-440E-950C-4A27995C7294\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB9EEE31-479A-4370-BF00-C26C1AF502B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95EABD7D-1F18-4FA5-BAA9-F8D69129E531\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65B836CA-3740-48B0-966B-21E65EF3D636\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3988FA1B-18D9-46AA-87BA-A6B01D4F4B25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51A46409-7AC6-45DB-B92D-29988C445BC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09E2B608-6C70-446F-A3A7-369048D99855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AA00AE0-F447-4361-AA37-0C98BDE491E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21DACE94-FBDC-4A3D-8DD6-E62D18F5EE7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"220A02AF-6ADA-4B75-BC81-40B2D847029A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECEB8F61-195E-41DE-90CE-22854055E9D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0F72B91-1F7F-41EB-ABC8-1B50AFEC70EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"111091B9-CBAE-4FC7-8B97-7D2345BFCB45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54C6D9D3-50B2-4A63-B3D1-C76C70F4443E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4110AA74-C69D-45BC-A630-9EE3A2036BD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2DEFD05-10EE-4242-B885-FD1B0DF6CAA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CAA1090-C1C7-43A2-BD44-065572D226B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FD92305-91BF-4984-A029-8FA83CBF1A12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9F9A6DB-19BF-4798-879E-9BD4AD5EFF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31EE280F-D76D-478B-ADD6-D5F2C7574A2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"747314F7-A515-41FF-8095-62A9F05F0DEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1BE9ED0-685B-41F0-A984-D33E7034AEA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3F6AD99-7697-47E5-8301-723C16535C76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B00AD3-D13C-45B5-A13A-9092D40F4A63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14222EA8-E8ED-4818-ACB4-C6A13643F210\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A22C28DD-5C99-4722-9093-A1E82A2C2808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93714B71-6331-4F5A-A12A-B4B80CA2FEC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10CD562E-1F06-4779-A29C-4069E3C86B16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D83D507-64AF-4158-97B9-1353E2F8EE46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC5E39EA-C32E-4E87-9A3F-CCB5144F0E68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DF6249D-5AA8-4EA3-A92A-0E492FE5B811\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDE7F259-40A2-4866-8EF8-44A9913EC4EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03C20A42-6A77-43D4-80D7-332BB2DF1B66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4CC5DBB-249B-4EED-9F54-E23CB1919ED0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"088A1BDB-BB1A-46B5-898B-23311DE27CE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CBAA828-F42A-420F-B17E-6FACF6CD483D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D20664A4-4816-4F57-82BB-F4116FA33A41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64226521-0723-4259-B214-0D2A35CF5FBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ABEEBFE-A8C8-40D4-97D8-F06676E67478\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47831D80-33AC-4A13-B92D-3D2CBF215955\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.2.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ED428C8-E6AB-4BB1-BE7D-543B2A19410F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D5DAA1-3632-48D7-A657-4A4C83A119D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB5AE8E0-3C11-4EE1-A599-4D70C6A13F1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD36C3B-3C02-488B-B480-EA091D702CA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59BAD272-D4B6-40CE-B5E9-63145E12B638\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EEB311C-766D-4070-A0BE-9CE4593C8F49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C185BF59-68E4-49F8-802F-C06FE840FF3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C399B31-B8EC-41C4-B6AB-83BABC474374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B00AF5F-D4F5-490C-8BF4-2B33EFBF15A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA9AEB1D-0AA7-4842-9CF9-91BFD8B58A4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09150152-5DEA-4FA2-9163-63EAF4D83DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45E5068A-42BE-478B-8C00-FE23B7837DC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"023CCFB0-7995-408E-928A-76C5BD9B4924\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"493F615D-DB81-48B3-9E74-C32544A01372\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2F12925-44F7-4790-8A06-345EB3DCCB71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F5BF226-D62F-4F54-B771-EB108FD256FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2EDBFCB-96DA-4A36-873A-3164975BE997\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACDB15BE-BDD2-4210-B224-A520E8DC7D89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D3AD38-CCE7-47E6-8225-C0BFC3F10E4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE8BC209-45B9-44D6-A26D-0B570ED5BB19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6644ED2F-66F3-469D-8233-72FE7321E850\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AF0E757-9E9C-4022-B32D-3F0E9C815FAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F34978D-6ABE-463E-AB48-21CC55B7D157\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A4568BB-F5FF-4BBB-9DA3-E66C2BFA2416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"246CF13F-FDC1-499E-9FC1-5624D54E9E3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC66FD43-421B-4223-BA32-EC47B51E1091\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0F5664B-5AB9-4DE4-99AA-8FD32DBA4A4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7712376-D776-4814-A041-FBFEAC70ADC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"103E5ECE-126B-4C93-A3C8-979DCCA4EB5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65DEDF02-9239-497C-94DB-DAF80B6B4F6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CAAECD8-0C16-40CC-BA8A-97DF38BAF668\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84D9B3E6-D32D-4E4B-908A-39FAC3D5F618\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F2DB1EF-B961-4C56-8519-242419B6AB9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BDE2351-2B17-4C1A-A625-6C7DE691039A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5426F3F0-CF21-45D4-9071-F8F7865A7619\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25147E8F-7385-4393-BE21-E3347610F003\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19C06F50-7C48-4FD6-B0C9-6C9B643742B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA562433-F6F5-46C1-98DE-8309BD940260\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD684587-0D7E-411F-B9E3-14CBE4954499\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AB9178D-DEEF-4D2C-9347-F553312129C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3157A738-20EB-4BE0-A58B-E21DDA64EDC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D70C6B1-2360-48C9-931D-BAED79151DF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.5.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29F79896-3EF0-4F53-8EBC-66D811E2C315\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7A0D174-F35C-488B-8577-00EFB7741089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EDC5DA5-F2A7-4819-BB9D-258EB9AB7857\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27B34D78-C0BC-45DC-AD84-F5F13451ED7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D3A7EC-774C-423F-BDE1-CDCB9433D87B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B898B95-CF41-4813-8FE7-776BD59A6A9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F5E5899-5A3F-49A1-B18C-4C97566B87BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7897EEC-DE43-485A-B2CD-E8623A6D2C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACC16FE2-E94E-45B9-94F0-B6434B21DD2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C8DAE31-CCA9-450D-90E5-B8F0490FB944\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52FEB5C9-0C13-4FD6-876C-AAE7ED4E986C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2337F9F3-D26D-4A24-880A-800CD5C16795\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31F71BA3-5402-448E-9068-EB0DCA1D62EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5418D311-FC7D-4B46-950B-17094775D9D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD67323A-8463-4B8F-B370-40C2ACFF4D8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BBA4F43-0FD0-4D7D-84A0-37C8E79B9B29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71E01CC8-1C29-4C46-8213-B48A2364CE8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89FCEBCA-0AFB-42FB-9BB5-CB4EE7C38336\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62B29838-8B2F-41AA-A654-58255C4D1EC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"480007D1-0121-4966-9995-9E491848681A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:1.6.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"162CF84D-0B1B-4920-B2F8-C812CA3DF18B\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2594.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2595.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2596.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0055.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0056.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0057.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sourceforge.net/projects/libpng/files/libpng10/1.0.65/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sourceforge.net/projects/libpng/files/libpng12/1.2.55/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sourceforge.net/projects/libpng/files/libpng14/1.4.18/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sourceforge.net/projects/libpng/files/libpng15/1.5.25/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sourceforge.net/projects/libpng/files/libpng16/1.6.20/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3443\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/12/03/6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/78624\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1430\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10148\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://support.apple.com/HT206167\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...