Executive Summary

Informations
Name CVE-2004-0598 First vendor Publication 2004-11-23
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0598

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10203
 
Oval ID: oval:org.mitre.oval:def:10203
Title: The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.
Description: The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0598
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:2572
 
Oval ID: oval:org.mitre.oval:def:2572
Title: DoS Vulnerability in libpng function png_handle_iCCP()
Description: The png_handle_iCCP function in libpng 1.2.5 and earlier allows remote attackers to cause a denial of service (application crash) via a certain PNG image that triggers a null dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0598
Version: 1
Platform(s): Sun Solaris 7
Product(s): libpng
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-03 (libpng)
File : nvt/glsa_200408_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-22 (mozilla)
File : nvt/glsa_200408_22.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick, ImageMagick-nox11
File : nvt/freebsd_ImageMagick3.nasl
2008-09-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png.nasl
2008-01-17 Name : Debian Security Advisory DSA 536-1 (libpng)
File : nvt/deb_536_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-222-01 libpng
File : nvt/esoft_slk_ssa_2004_222_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-223-01 Mozilla
File : nvt/esoft_slk_ssa_2004_223_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-223-02 imagemagick
File : nvt/esoft_slk_ssa_2004_223_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
8313 libpng png_handle_iCCP() Function NULL Pointer Dereference DoS

A local overflow exists in libpng. The library function png_handle_iCCP fails to validate the input length from PNG files resulting in a possible NULL-pointer being referenced. With a specially crafted request, an attacker can cause denial of service which might result in a loss of availability for the application.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f9e3e60be65011d89b0a000347a4fa7d.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-213.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-212.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-223-01.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-223-02.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-222-01.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-536.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200408-03.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200408-22.nasl - Type : ACT_GATHER_INFO
2004-08-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-079.nasl - Type : ACT_GATHER_INFO
2004-08-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-082.nasl - Type : ACT_GATHER_INFO
2004-08-10 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20040809.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-239.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-238.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-237.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-236.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-402.nasl - Type : ACT_GATHER_INFO
2004-08-04 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_023.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/mhonarc/security-announce/msg00056.html
BID http://www.securityfocus.com/bid/10857
BUGTRAQ http://marc.info/?l=bugtraq&m=109163866717909&w=2
CERT http://www.us-cert.gov/cas/techalerts/TA04-217A.html
CERT-VN http://www.kb.cert.org/vuls/id/236656
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000856
CONFIRM http://www.mozilla.org/projects/security/known-vulnerabilities.html
DEBIAN http://www.debian.org/security/2004/dsa-536
FEDORA https://bugzilla.fedora.us/show_bug.cgi?id=1943
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml
http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml
HP http://marc.info/?l=bugtraq&m=109181639602978&w=2
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:079
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:212
http://www.mandriva.com/security/advisories?name=MDKSA-2006:213
MISC http://scary.beasts.org/security/CESA-2004-001.txt
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-402.html
http://www.redhat.com/support/errata/RHSA-2004-429.html
SCO http://marc.info/?l=bugtraq&m=109761239318458&w=2
SECUNIA http://secunia.com/advisories/22957
http://secunia.com/advisories/22958
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1
SUSE http://www.novell.com/linux/security/advisories/2004_23_libpng.html
TRUSTIX http://www.trustix.net/errata/2004/0040/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/16895

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:01:36
  • Multiple Updates
2021-05-04 12:02:21
  • Multiple Updates
2021-04-22 01:02:30
  • Multiple Updates
2020-05-23 01:36:05
  • Multiple Updates
2020-05-23 00:15:49
  • Multiple Updates
2017-10-11 09:23:22
  • Multiple Updates
2017-07-11 12:01:28
  • Multiple Updates
2016-10-18 12:01:21
  • Multiple Updates
2016-04-26 12:51:22
  • Multiple Updates
2014-02-17 10:27:43
  • Multiple Updates
2013-05-11 11:42:07
  • Multiple Updates