Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-1382 First vendor Publication 2008-04-14
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1382

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10326
 
Oval ID: oval:org.mitre.oval:def:10326
Title: libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory.
Description: libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1382
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6275
 
Oval ID: oval:org.mitre.oval:def:6275
Title: mimeTeX and mathTeX Buffer Overflow and Command Injection Issues
Description: libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1382
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 310

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for libpng CESA-2009:0333-01 centos2 i386
File : nvt/gb_CESA-2009_0333-01_libpng_centos2_i386.nasl
2011-08-09 Name : CentOS Update for libpng10 CESA-2009:0333 centos4 i386
File : nvt/gb_CESA-2009_0333_libpng10_centos4_i386.nasl
2010-05-12 Name : Mac OS X 10.5.5 Update / Security Update 2008-006
File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for libpng
File : nvt/sles10_libpng3.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5023140.nasl
2009-06-23 Name : Fedora Core 9 FEDORA-2009-6603 (libpng)
File : nvt/fcore_2009_6603.nasl
2009-06-09 Name : VMware Products Descheduled Time Accounting Driver DoS Vulnerability (Linux)
File : nvt/gb_vmware_prdts_dos_vuln_lin_jun09.nasl
2009-06-09 Name : VMware Products Descheduled Time Accounting Driver DoS Vulnerability (Win)
File : nvt/gb_vmware_prdts_dos_vuln_win_jun09.nasl
2009-04-28 Name : CentOS Security Advisory CESA-2009:0333 (libpng)
File : nvt/ovcesa2009_0333.nasl
2009-04-09 Name : Mandriva Update for libpng MDVSA-2008:156 (libpng)
File : nvt/gb_mandriva_MDVSA_2008_156.nasl
2009-03-31 Name : Debian Security Advisory DSA 1750-1 (libpng)
File : nvt/deb_1750_1.nasl
2009-03-13 Name : CentOS Security Advisory CESA-2009:0333-01 (libpng)
File : nvt/ovcesa2009_0333_01.nasl
2009-03-13 Name : Fedora Core 9 FEDORA-2009-2045 (libpng10)
File : nvt/fcore_2009_2045.nasl
2009-03-07 Name : RedHat Security Advisory RHSA-2009:0333
File : nvt/RHSA_2009_0333.nasl
2009-03-07 Name : Ubuntu USN-730-1 (libpng)
File : nvt/ubuntu_730_1.nasl
2009-03-02 Name : Fedora Core 9 FEDORA-2009-2128 (libpng)
File : nvt/fcore_2009_2128.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-9393
File : nvt/gb_fedora_2008_9393_libpng10_fc8.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-9379
File : nvt/gb_fedora_2008_9379_libpng10_fc9.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4947
File : nvt/gb_fedora_2008_4947_libpng_fc7.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4910
File : nvt/gb_fedora_2008_4910_libpng_fc9.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4847
File : nvt/gb_fedora_2008_4847_libpng_fc8.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3979
File : nvt/gb_fedora_2008_3979_libpng10_fc7.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3937
File : nvt/gb_fedora_2008_3937_libpng10_fc8.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3683
File : nvt/gb_fedora_2008_3683_libpng10_fc9.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-15 (povray)
File : nvt/glsa_200812_15.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-15 (libpng)
File : nvt/glsa_200804_15.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-10 (pngcrush)
File : nvt/glsa_200805_10.nasl
2008-09-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png2.nasl
2008-09-03 Name : libpng vulnerability
File : nvt/libpng_CB-A08-0064.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-119-01 libpng
File : nvt/esoft_slk_ssa_2008_119_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44364 libpng Zero-length Unknown Chunk Processing Uninitialized Memory Access

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0007_remote.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-08.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0333.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090304_libpng_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0333.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12141.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2009-0007.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpng-devel-080625.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-730-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-156.nasl - Type : ACT_GATHER_INFO
2009-04-09 Name : The remote host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2009_0005.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1750.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0333.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-15.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4910.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4947.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4847.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3937.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3683.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3979.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-10.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_57c705d612ae11ddbab70016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-119-01.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-5181.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-5180.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-15.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137080-11
File : solaris10_137080.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137081-11
File : solaris10_x86_137081.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BID http://www.securityfocus.com/bid/28770
BUGTRAQ http://www.securityfocus.com/archive/1/490823/100/0/threaded
http://www.securityfocus.com/archive/1/491424/100/0/threaded
http://www.securityfocus.com/archive/1/503912/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA08-260A.html
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CONFIRM http://libpng.sourceforge.net/Advisory-1.2.26.txt
http://support.apple.com/kb/HT3549
http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0151
http://www.vmware.com/security/advisories/VMSA-2009-0007.html
DEBIAN http://www.debian.org/security/2009/dsa-1750
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00033.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00080.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00111.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00721.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00951.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00960.html
GENTOO http://security.gentoo.org/glsa/glsa-200804-15.xml
http://security.gentoo.org/glsa/glsa-200805-10.xml
http://security.gentoo.org/glsa/glsa-200812-15.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:156
MISC http://www.ocert.org/advisories/ocert-2008-003.html
OSVDB http://www.osvdb.org/44364
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0333.html
SECTRACK http://www.securitytracker.com/id?1019840
SECUNIA http://secunia.com/advisories/29678
http://secunia.com/advisories/29792
http://secunia.com/advisories/29957
http://secunia.com/advisories/29992
http://secunia.com/advisories/30009
http://secunia.com/advisories/30157
http://secunia.com/advisories/30174
http://secunia.com/advisories/30402
http://secunia.com/advisories/30486
http://secunia.com/advisories/31882
http://secunia.com/advisories/33137
http://secunia.com/advisories/34152
http://secunia.com/advisories/34388
http://secunia.com/advisories/35074
http://secunia.com/advisories/35258
http://secunia.com/advisories/35302
http://secunia.com/advisories/35386
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html
VUPEN http://www.vupen.com/english/advisories/2008/1225/references
http://www.vupen.com/english/advisories/2008/2584
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/1451
http://www.vupen.com/english/advisories/2009/1462
http://www.vupen.com/english/advisories/2009/1560
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41800

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:07:18
  • Multiple Updates
2021-04-22 01:07:42
  • Multiple Updates
2020-05-23 00:21:27
  • Multiple Updates
2018-10-12 00:20:17
  • Multiple Updates
2017-09-29 09:23:28
  • Multiple Updates
2017-08-08 09:23:57
  • Multiple Updates
2016-06-28 17:12:48
  • Multiple Updates
2016-04-26 17:14:19
  • Multiple Updates
2014-12-16 13:24:28
  • Multiple Updates
2014-02-17 10:44:18
  • Multiple Updates
2013-05-11 00:12:53
  • Multiple Updates