Executive Summary
Summary | |
---|---|
Title | Sun Alert 259989 Security Vulnerability in Solaris libpng(3) May Allow Denial of Service (DoS) or Privilege Escalation |
Informations | |||
---|---|---|---|
Name | SUN-259989 | First vendor Publication | 2009-05-28 |
Vendor | Sun | Last vendor Modification | 2010-04-21 |
Severity (Vendor) | N/A | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 7.5 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Product: Solaris 8, Solaris 9, Solaris 10, OpenSolaris Multiple security vulnerabilities in libpng(3), which is shipped with CVE-2008-3964 /detail.php?cve=CVE-2008-3964 CVE-2007-5266 /detail.php?cve=CVE-2007-5266 CVE-2007-5268 /detail.php?cve=CVE-2007-5268 CVE-2007-5269 /detail.php?cve=CVE-2007-5269 CVE-2008-1382 /detail.php?cve=CVE-2008-1382 CVE-2009-0040 /detail.php?cve=CVE-2009-0040 CERT VU#649212 /detail.php?vu=VU649212 State: Workaround First released: 28-May-2009 |
Original Source
Url : http://blogs.sun.com/security/entry/sun_alert_259989_security_vulnerability |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
60 % | CWE-189 | Numeric Errors (CWE/SANS Top 25) |
20 % | CWE-193 | Off-by-one Error |
20 % | CWE-20 | Improper Input Validation |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10316 | |||
Oval ID: | oval:org.mitre.oval:def:10316 | ||
Title: | The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables. | ||
Description: | The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0040 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:10326 | |||
Oval ID: | oval:org.mitre.oval:def:10326 | ||
Title: | libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory. | ||
Description: | libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2008-1382 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:10614 | |||
Oval ID: | oval:org.mitre.oval:def:10614 | ||
Title: | Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations. | ||
Description: | Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2007-5269 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13052 | |||
Oval ID: | oval:org.mitre.oval:def:13052 | ||
Title: | USN-730-1 -- libpng vulnerabilities | ||
Description: | It was discovered that libpng did not properly perform bounds checking in certain operations. An attacker could send a specially crafted PNG image and cause a denial of service in applications linked against libpng. This issue only affected Ubuntu 8.04 LTS. Tavis Ormandy discovered that libpng did not properly initialize memory. If a user or automated system were tricked into opening a crafted PNG image, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue did not affect Ubuntu 8.10. Harald van Dijk discovered an off-by-one error in libpng. An attacker could could cause an application crash in programs using pngtest. It was discovered that libpng did not properly NULL terminate a keyword string. An attacker could exploit this to set arbitrary memory locations to zero. Glenn Randers-Pehrson discovered that libpng did not properly initialize pointers. If a user or automated system were tricked into opening a crafted PNG file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program | ||
Family: | unix | Class: | patch |
Reference(s): | USN-730-1 CVE-2007-5268 CVE-2007-5269 CVE-2008-1382 CVE-2008-3964 CVE-2008-5907 CVE-2009-0040 | Version: | 5 |
Platform(s): | Ubuntu 7.10 Ubuntu 8.04 Ubuntu 6.06 Ubuntu 8.10 | Product(s): | libpng |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13613 | |||
Oval ID: | oval:org.mitre.oval:def:13613 | ||
Title: | DSA-1750-1 libpng -- several | ||
Description: | Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files. The Common Vulnerabilities and Exposures project identifies the following problems: The png_handle_tRNS function allows attackers to cause a denial of service via a grayscale PNG image with a bad tRNS chunk CRC value. Certain chunk handlers allow attackers to cause a denial of service via crafted pCAL, sCAL, tEXt, iTXt, and ztXT chunking in PNG images, which trigger out-of-bounds read operations. libpng allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialised memory. The png_check_keyword might allow context-dependent attackers to set the value of an arbitrary memory location to zero via vectors involving creation of crafted PNG files with keywords. A memory leak in the png_handle_tEXt function allows context-dependent attackers to cause a denial of service via a crafted PNG file. libpng allows context-dependent attackers to cause a denial of service or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialised pointer in the png_read_png function, pCAL chunk handling, or setup of 16-bit gamma tables. For the old stable distribution, these problems have been fixed in version1.2.15~beta5-1+etch2. For the stable distribution, these problems have been fixed in version 1.2.27-2+lenny2. For the unstable distribution, these problems have been fixed in version 1.2.35-1. We recommend that you upgrade your libpng packages. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1750-1 CVE-2007-2445 CVE-2007-5269 CVE-2008-1382 CVE-2008-5907 CVE-2008-6218 CVE-2009-0040 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | libpng |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:17563 | |||
Oval ID: | oval:org.mitre.oval:def:17563 | ||
Title: | USN-538-1 -- libpng vulnerabilities | ||
Description: | It was discovered that libpng did not properly perform bounds checking and comparisons in certain operations. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-538-1 CVE-2007-5268 CVE-2007-5269 | Version: | 7 |
Platform(s): | Ubuntu 6.06 Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10 | Product(s): | libpng |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22555 | |||
Oval ID: | oval:org.mitre.oval:def:22555 | ||
Title: | ELSA-2007:0992: libpng security update (Moderate) | ||
Description: | Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2007:0992-02 CVE-2007-5269 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | libpng libpng10 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:22744 | |||
Oval ID: | oval:org.mitre.oval:def:22744 | ||
Title: | ELSA-2009:0333: libpng security update (Moderate) | ||
Description: | The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:0333-01 CVE-2008-1382 CVE-2009-0040 | Version: | 13 |
Platform(s): | Oracle Linux 5 | Product(s): | libpng libpng10 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:29196 | |||
Oval ID: | oval:org.mitre.oval:def:29196 | ||
Title: | RHSA-2009:0333 -- libpng security update (Moderate) | ||
Description: | Updated libpng and libpng10 packages that fix a couple of security issues are now available for Red Hat Enterprise Linux 2.1, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The libpng packages contain a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. A flaw was discovered in libpng that could result in libpng trying to freerandom memory if certain, unlikely error conditions occurred. If a carefully-crafted PNG file was loaded by an application linked against libpng, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2009-0040) | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:0333 CESA-2009:0333-CentOS 2 CVE-2008-1382 CVE-2009-0040 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 Red Hat Enterprise Linux 4 CentOS Linux 2 | Product(s): | libpng libpng10 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6275 | |||
Oval ID: | oval:org.mitre.oval:def:6275 | ||
Title: | mimeTeX and mathTeX Buffer Overflow and Command Injection Issues | ||
Description: | libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2008-1382 | Version: | 1 |
Platform(s): | VMWare ESX Server 3 VMWare ESX Server 3.5 | Product(s): | |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:6458 | |||
Oval ID: | oval:org.mitre.oval:def:6458 | ||
Title: | Libpng Library Uninitialized Pointer Arrays Memory Corruption Vulnerability | ||
Description: | The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0040 | Version: | 1 |
Platform(s): | VMWare ESX Server 3 VMWare ESX Server 3.5 | Product(s): | |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:6557 | |||
Oval ID: | oval:org.mitre.oval:def:6557 | ||
Title: | DSA-1750 libpng -- several vulnerabilities | ||
Description: | Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files. The Common Vulnerabilities and Exposures project identifies the following problems: The png_handle_tRNS function allows attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value. Certain chunk handlers allow attackers to cause a denial of service (crash) via crafted pCAL, sCAL, tEXt, iTXt, and ztXT chunking in PNG images, which trigger out-of-bounds read operations. libpng allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialised memory. The png_check_keyword might allow context-dependent attackers to set the value of an arbitrary memory location to zero via vectors involving creation of crafted PNG files with keywords. A memory leak in the png_handle_tEXt function allows context-dependent attackers to cause a denial of service (memory exhaustion) via a crafted PNG file. libpng allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialised pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1750 CVE-2007-2445 CVE-2007-5269 CVE-2008-1382 CVE-2008-5907 CVE-2008-6218 CVE-2009-0040 | Version: | 3 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | libpng |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-10-03 | Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w... File : nvt/glsa_201209_25.nasl |
2011-08-09 | Name : CentOS Update for libpng10 CESA-2009:0340 centos3 i386 File : nvt/gb_CESA-2009_0340_libpng10_centos3_i386.nasl |
2011-08-09 | Name : CentOS Update for libpng10 CESA-2009:0333 centos4 i386 File : nvt/gb_CESA-2009_0333_libpng10_centos4_i386.nasl |
2011-08-09 | Name : CentOS Update for libpng CESA-2009:0333-01 centos2 i386 File : nvt/gb_CESA-2009_0333-01_libpng_centos2_i386.nasl |
2011-08-09 | Name : CentOS Update for seamonkey CESA-2009:0325 centos4 i386 File : nvt/gb_CESA-2009_0325_seamonkey_centos4_i386.nasl |
2011-08-09 | Name : CentOS Update for seamonkey CESA-2009:0325 centos3 i386 File : nvt/gb_CESA-2009_0325_seamonkey_centos3_i386.nasl |
2011-08-09 | Name : CentOS Update for seamonkey CESA-2009:0325-01 centos2 i386 File : nvt/gb_CESA-2009_0325-01_seamonkey_centos2_i386.nasl |
2011-08-09 | Name : CentOS Update for firefox CESA-2009:0315 centos5 i386 File : nvt/gb_CESA-2009_0315_firefox_centos5_i386.nasl |
2011-08-09 | Name : CentOS Update for firefox CESA-2009:0315 centos4 i386 File : nvt/gb_CESA-2009_0315_firefox_centos4_i386.nasl |
2010-05-12 | Name : Mac OS X 10.5.5 Update / Security Update 2008-006 File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl |
2010-05-12 | Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002 File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl |
2010-05-12 | Name : Mac OS X 10.5.8 Update / Mac OS X Security Update 2009-003 File : nvt/macosx_upd_10_5_8_secupd_2009-003.nasl |
2010-05-12 | Name : Mac OS X 10.5.3 Update / Mac OS X Security Update 2008-003 File : nvt/macosx_upd_10_5_3_secupd_2008-003.nasl |
2009-11-17 | Name : Mac OS X Version File : nvt/macosx_version.nasl |
2009-10-13 | Name : SLES10: Security update for MozillaFirefox File : nvt/sles10_MozillaFirefox3.nasl |
2009-10-13 | Name : SLES10: Security update for libpng File : nvt/sles10_libpng.nasl |
2009-10-13 | Name : SLES10: Security update for libpng File : nvt/sles10_libpng0.nasl |
2009-10-13 | Name : SLES10: Security update for libpng File : nvt/sles10_libpng3.nasl |
2009-10-11 | Name : SLES11: Security update for MozillaFirefox File : nvt/sles11_MozillaFirefox.nasl |
2009-10-11 | Name : SLES11: Security update for libpng File : nvt/sles11_libpng12-0.nasl |
2009-10-10 | Name : SLES9: Security update for libpng File : nvt/sles9p5012132.nasl |
2009-10-10 | Name : SLES9: Security update for libpng File : nvt/sles9p5023140.nasl |
2009-10-10 | Name : SLES9: Security update for libpng File : nvt/sles9p5043440.nasl |
2009-10-10 | Name : SLES9: Security update for libpng File : nvt/sles9p5043680.nasl |
2009-07-29 | Name : Ubuntu USN-802-1 (apache2) File : nvt/ubuntu_802_1.nasl |
2009-07-29 | Name : Ubuntu USN-801-1 (tiff) File : nvt/ubuntu_801_1.nasl |
2009-07-29 | Name : Ubuntu USN-799-1 (dbus) File : nvt/ubuntu_799_1.nasl |
2009-07-29 | Name : Debian Security Advisory DSA 1830-1 (icedove) File : nvt/deb_1830_1.nasl |
2009-06-23 | Name : Fedora Core 9 FEDORA-2009-6603 (libpng) File : nvt/fcore_2009_6603.nasl |
2009-06-23 | Name : Fedora Core 10 FEDORA-2009-6531 (libpng) File : nvt/fcore_2009_6531.nasl |
2009-06-05 | Name : Ubuntu USN-723-1 (git-core) File : nvt/ubuntu_723_1.nasl |
2009-04-28 | Name : CentOS Security Advisory CESA-2009:0333 (libpng) File : nvt/ovcesa2009_0333.nasl |
2009-04-20 | Name : SuSE Security Advisory SUSE-SA:2009:023 (MozillaFirefox) File : nvt/suse_sa_2009_023.nasl |
2009-04-09 | Name : Mandriva Update for libpng MDKSA-2007:217 (libpng) File : nvt/gb_mandriva_MDKSA_2007_217.nasl |
2009-04-09 | Name : Mandriva Update for libpng MDVSA-2008:156 (libpng) File : nvt/gb_mandriva_MDVSA_2008_156.nasl |
2009-04-06 | Name : Mandrake Security Advisory MDVSA-2009:083 (mozilla-thunderbird) File : nvt/mdksa_2009_083.nasl |
2009-03-31 | Name : Fedora Core 9 FEDORA-2009-2884 (thunderbird) File : nvt/fcore_2009_2884.nasl |
2009-03-31 | Name : Fedora Core 10 FEDORA-2009-2882 (thunderbird) File : nvt/fcore_2009_2882.nasl |
2009-03-31 | Name : Debian Security Advisory DSA 1750-1 (libpng) File : nvt/deb_1750_1.nasl |
2009-03-23 | Name : Ubuntu Update for libpng vulnerabilities USN-538-1 File : nvt/gb_ubuntu_USN_538_1.nasl |
2009-03-20 | Name : SuSE Security Advisory SUSE-SA:2009:012 (MozillaFirefox) File : nvt/suse_sa_2009_012.nasl |
2009-03-20 | Name : Gentoo Security Advisory GLSA 200903-28 (libpng) File : nvt/glsa_200903_28.nasl |
2009-03-20 | Name : Mandrake Security Advisory MDVSA-2009:075 (firefox) File : nvt/mdksa_2009_075.nasl |
2009-03-13 | Name : Fedora Core 10 FEDORA-2009-1976 (libpng10) File : nvt/fcore_2009_1976.nasl |
2009-03-13 | Name : Fedora Core 9 FEDORA-2009-2045 (libpng10) File : nvt/fcore_2009_2045.nasl |
2009-03-13 | Name : CentOS Security Advisory CESA-2009:0340 (libpng) File : nvt/ovcesa2009_0340.nasl |
2009-03-13 | Name : CentOS Security Advisory CESA-2009:0333-01 (libpng) File : nvt/ovcesa2009_0333_01.nasl |
2009-03-13 | Name : CentOS Security Advisory CESA-2009:0325-01 (seamonkey) File : nvt/ovcesa2009_0325_01.nasl |
2009-03-13 | Name : CentOS Security Advisory CESA-2009:0315 (firefox) File : nvt/ovcesa2009_0315.nasl |
2009-03-07 | Name : Ubuntu USN-728-1 (xulrunner-1.9) File : nvt/ubuntu_728_1.nasl |
2009-03-07 | Name : RedHat Security Advisory RHSA-2009:0325 File : nvt/RHSA_2009_0325.nasl |
2009-03-07 | Name : Ubuntu USN-730-1 (libpng) File : nvt/ubuntu_730_1.nasl |
2009-03-07 | Name : CentOS Security Advisory CESA-2009:0325 (seamonkey) File : nvt/ovcesa2009_0325.nasl |
2009-03-07 | Name : RedHat Security Advisory RHSA-2009:0340 File : nvt/RHSA_2009_0340.nasl |
2009-03-07 | Name : RedHat Security Advisory RHSA-2009:0333 File : nvt/RHSA_2009_0333.nasl |
2009-03-07 | Name : FreeBSD Ports: pngcrush File : nvt/freebsd_pngcrush.nasl |
2009-03-07 | Name : RedHat Security Advisory RHSA-2009:0315 File : nvt/RHSA_2009_0315.nasl |
2009-03-02 | Name : Mandrake Security Advisory MDVSA-2009:051 (libpng) File : nvt/mdksa_2009_051.nasl |
2009-03-02 | Name : SuSE Security Summary SUSE-SR:2009:005 File : nvt/suse_sr_2009_005.nasl |
2009-03-02 | Name : Fedora Core 10 FEDORA-2009-2131 (mingw32-libpng) File : nvt/fcore_2009_2131.nasl |
2009-03-02 | Name : Fedora Core 9 FEDORA-2009-2128 (libpng) File : nvt/fcore_2009_2128.nasl |
2009-03-02 | Name : Fedora Core 10 FEDORA-2009-2112 (libpng) File : nvt/fcore_2009_2112.nasl |
2009-02-27 | Name : Fedora Update for libpng10 FEDORA-2007-2521 File : nvt/gb_fedora_2007_2521_libpng10_fc7.nasl |
2009-02-27 | Name : Fedora Update for libpng FEDORA-2007-2666 File : nvt/gb_fedora_2007_2666_libpng_fc7.nasl |
2009-02-27 | Name : Fedora Update for libpng FEDORA-2007-734 File : nvt/gb_fedora_2007_734_libpng_fc6.nasl |
2009-02-17 | Name : Fedora Update for libpng10 FEDORA-2008-3937 File : nvt/gb_fedora_2008_3937_libpng10_fc8.nasl |
2009-02-17 | Name : Fedora Update for libpng10 FEDORA-2008-3979 File : nvt/gb_fedora_2008_3979_libpng10_fc7.nasl |
2009-02-17 | Name : Fedora Update for libpng FEDORA-2008-4847 File : nvt/gb_fedora_2008_4847_libpng_fc8.nasl |
2009-02-17 | Name : Fedora Update for libpng FEDORA-2008-4910 File : nvt/gb_fedora_2008_4910_libpng_fc9.nasl |
2009-02-17 | Name : Fedora Update for libpng FEDORA-2008-4947 File : nvt/gb_fedora_2008_4947_libpng_fc7.nasl |
2009-02-17 | Name : Fedora Update for libpng10 FEDORA-2008-9379 File : nvt/gb_fedora_2008_9379_libpng10_fc9.nasl |
2009-02-17 | Name : Fedora Update for libpng10 FEDORA-2008-3683 File : nvt/gb_fedora_2008_3683_libpng10_fc9.nasl |
2009-02-17 | Name : Fedora Update for libpng10 FEDORA-2008-9393 File : nvt/gb_fedora_2008_9393_libpng10_fc8.nasl |
2008-12-23 | Name : Gentoo Security Advisory GLSA 200812-15 (povray) File : nvt/glsa_200812_15.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200711-08 (libpng) File : nvt/glsa_200711_08.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200804-15 (libpng) File : nvt/glsa_200804_15.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200805-07 (ltsp) File : nvt/glsa_200805_07.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200805-10 (pngcrush) File : nvt/glsa_200805_10.nasl |
2008-09-04 | Name : FreeBSD Ports: png File : nvt/freebsd_png0.nasl |
2008-09-04 | Name : FreeBSD Ports: png File : nvt/freebsd_png2.nasl |
2008-09-03 | Name : libpng vulnerability File : nvt/libpng_CB-A08-0064.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2009-083-03 mozilla-thunderbird File : nvt/esoft_slk_ssa_2009_083_03.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2009-083-02 seamonkey File : nvt/esoft_slk_ssa_2009_083_02.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2009-051-01 libpng File : nvt/esoft_slk_ssa_2009_051_01.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2008-119-01 libpng File : nvt/esoft_slk_ssa_2008_119_01.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2007-325-01a libpng for Slackware 10.1 and 10.2 File : nvt/esoft_slk_ssa_2007_325_01a.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2007-325-01 libpng File : nvt/esoft_slk_ssa_2007_325_01.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
53317 | libpng 16-bit Gamma Table Handling Uninitialised Pointer Free Arbitrary Code ... |
53316 | libpng pCAL Chunk Handling Uninitialised Pointer Free Arbitrary Code Execution |
53315 | libpng png_read_png Function Uninitialised Pointer Free Arbitrary Code Execution |
48298 | libpng pngread.c png_push_read_zTXt() Function Off-By-One |
44364 | libpng Zero-length Unknown Chunk Processing Uninitialized Memory Access |
38274 | libpng Chunk Handlers PNG Handling Multiple Method DoS |
38273 | libpng pngrtran.c Crafted PNG Multiple Method DoS |
38272 | libpng pngset.c png_set_iCCP Function PNG Handling Off-by-one DoS |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | libpng malformed chunk denial of service attempt RuleID : 14772 - Revision : 7 - Type : FILE-IMAGE |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-12-15 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201412-08.nasl - Type : ACT_GATHER_INFO |
2014-12-15 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO |
2014-10-10 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL9988.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2007-0992.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0315.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0325.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0333.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0340.nasl - Type : ACT_GATHER_INFO |
2012-10-01 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20071023_libpng_on_SL3.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20071023_libpng_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090304_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090304_libpng_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090304_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2010-02-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1830.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0333.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_11956.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12141.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12353.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12358.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_MozillaFirefox-090319.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_libpng-090317.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_MozillaFirefox-6187.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libpng-6003.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libpng-6024.nasl - Type : ACT_GATHER_INFO |
2009-08-05 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_5_8.nasl - Type : ACT_GATHER_INFO |
2009-08-05 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2009-003.nasl - Type : ACT_GATHER_INFO |
2009-07-27 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2008-0014.nasl - Type : ACT_GATHER_INFO |
2009-07-27 | Name : The remote VMware ESX host is missing a security-related patch. File : vmware_VMSA-2009-0007.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_MozillaFirefox-090312.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_libpng-devel-080625.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_libpng-devel-090217.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_libpng-devel-090225.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_seamonkey-090617.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_MozillaFirefox-090312.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_libpng-devel-090217.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_libpng-devel-090225.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_seamonkey-090617.nasl - Type : ACT_GATHER_INFO |
2009-06-19 | Name : The remote openSUSE host is missing a security update. File : suse_seamonkey-6310.nasl - Type : ACT_GATHER_INFO |
2009-06-09 | Name : The remote host contains a web browser that is affected by several vulnerabil... File : safari_4.0.nasl - Type : ACT_GATHER_INFO |
2009-05-13 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-1976.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2112.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2131.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2882.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2008-156.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-051.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-075.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-083.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-728-1.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-730-1.nasl - Type : ACT_GATHER_INFO |
2009-04-21 | Name : The remote openSUSE host is missing a security update. File : suse_MozillaFirefox-6194.nasl - Type : ACT_GATHER_INFO |
2009-03-25 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2009-083-02.nasl - Type : ACT_GATHER_INFO |
2009-03-25 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2009-083-03.nasl - Type : ACT_GATHER_INFO |
2009-03-23 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1750.nasl - Type : ACT_GATHER_INFO |
2009-03-22 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2884.nasl - Type : ACT_GATHER_INFO |
2009-03-20 | Name : The remote Windows host contains a mail client that is affected by multiple v... File : mozilla_thunderbird_20021.nasl - Type : ACT_GATHER_INFO |
2009-03-20 | Name : A web browser on the remote host is affected by multiple vulnerabilities. File : seamonkey_1115.nasl - Type : ACT_GATHER_INFO |
2009-03-16 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200903-28.nasl - Type : ACT_GATHER_INFO |
2009-03-10 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2045.nasl - Type : ACT_GATHER_INFO |
2009-03-08 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0315.nasl - Type : ACT_GATHER_INFO |
2009-03-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0325.nasl - Type : ACT_GATHER_INFO |
2009-03-05 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0340.nasl - Type : ACT_GATHER_INFO |
2009-03-05 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_ea2411a408e811deb88a0022157515b2.nasl - Type : ACT_GATHER_INFO |
2009-03-05 | Name : The remote Windows host contains a web browser that is affected by multiple v... File : mozilla_firefox_307.nasl - Type : ACT_GATHER_INFO |
2009-03-05 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0315.nasl - Type : ACT_GATHER_INFO |
2009-03-05 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0325.nasl - Type : ACT_GATHER_INFO |
2009-03-05 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0333.nasl - Type : ACT_GATHER_INFO |
2009-03-05 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0340.nasl - Type : ACT_GATHER_INFO |
2009-02-27 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2128.nasl - Type : ACT_GATHER_INFO |
2009-02-27 | Name : The remote openSUSE host is missing a security update. File : suse_libpng-6021.nasl - Type : ACT_GATHER_INFO |
2009-02-24 | Name : The remote openSUSE host is missing a security update. File : suse_libpng-6001.nasl - Type : ACT_GATHER_INFO |
2009-02-23 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2009-051-01.nasl - Type : ACT_GATHER_INFO |
2008-12-15 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200812-15.nasl - Type : ACT_GATHER_INFO |
2008-09-16 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO |
2008-09-16 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO |
2008-06-04 | Name : The remote Fedora host is missing a security update. File : fedora_2008-4847.nasl - Type : ACT_GATHER_INFO |
2008-06-04 | Name : The remote Fedora host is missing a security update. File : fedora_2008-4910.nasl - Type : ACT_GATHER_INFO |
2008-06-04 | Name : The remote Fedora host is missing a security update. File : fedora_2008-4947.nasl - Type : ACT_GATHER_INFO |
2008-05-29 | Name : The remote Fedora host is missing a security update. File : fedora_2008-3683.nasl - Type : ACT_GATHER_INFO |
2008-05-29 | Name : The remote Fedora host is missing a security update. File : fedora_2008-3937.nasl - Type : ACT_GATHER_INFO |
2008-05-29 | Name : The remote Fedora host is missing a security update. File : fedora_2008-3979.nasl - Type : ACT_GATHER_INFO |
2008-05-29 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_5_3.nasl - Type : ACT_GATHER_INFO |
2008-05-29 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2008-003.nasl - Type : ACT_GATHER_INFO |
2008-05-13 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200805-10.nasl - Type : ACT_GATHER_INFO |
2008-05-01 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2008-119-01.nasl - Type : ACT_GATHER_INFO |
2008-05-01 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_57c705d612ae11ddbab70016179b2dd5.nasl - Type : ACT_GATHER_INFO |
2008-04-25 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libpng-5181.nasl - Type : ACT_GATHER_INFO |
2008-04-22 | Name : The remote openSUSE host is missing a security update. File : suse_libpng-5180.nasl - Type : ACT_GATHER_INFO |
2008-04-17 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200804-15.nasl - Type : ACT_GATHER_INFO |
2008-04-02 | Name : The remote Windows host has an application that is affected by multiple issues. File : vmware_multiple_vmsa_2008_0005.nasl - Type : ACT_GATHER_INFO |
2008-03-19 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO |
2008-03-04 | Name : The remote host is missing Sun Security Patch number 137080-11 File : solaris10_137080.nasl - Type : ACT_GATHER_INFO |
2008-03-04 | Name : The remote host is missing Sun Security Patch number 137081-11 File : solaris10_x86_137081.nasl - Type : ACT_GATHER_INFO |
2007-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libpng-4627.nasl - Type : ACT_GATHER_INFO |
2007-11-26 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2007-325-01.nasl - Type : ACT_GATHER_INFO |
2007-11-26 | Name : The remote openSUSE host is missing a security update. File : suse_libpng-4628.nasl - Type : ACT_GATHER_INFO |
2007-11-14 | Name : The remote Mandrake Linux host is missing one or more security updates. File : mandrake_MDKSA-2007-217.nasl - Type : ACT_GATHER_INFO |
2007-11-10 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-538-1.nasl - Type : ACT_GATHER_INFO |
2007-11-08 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200711-08.nasl - Type : ACT_GATHER_INFO |
2007-11-06 | Name : The remote Fedora host is missing a security update. File : fedora_2007-2521.nasl - Type : ACT_GATHER_INFO |
2007-11-06 | Name : The remote Fedora host is missing a security update. File : fedora_2007-2666.nasl - Type : ACT_GATHER_INFO |
2007-11-06 | Name : The remote Fedora Core host is missing a security update. File : fedora_2007-734.nasl - Type : ACT_GATHER_INFO |
2007-10-25 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2007-0992.nasl - Type : ACT_GATHER_INFO |
2007-10-25 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2007-0992.nasl - Type : ACT_GATHER_INFO |
2007-10-12 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_172acf78780c11dcb3f40016179b2dd5.nasl - Type : ACT_GATHER_INFO |