Executive Summary

Informations
Name CVE-2008-3964 First vendor Publication 2008-09-10
Vendor Cve Last vendor Modification 2022-01-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple off-by-one errors in libpng before 1.2.32beta01, and 1.4 before 1.4.0beta34, allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a PNG image with crafted zTXt chunks, related to (1) the png_push_read_zTXt function in pngread.c, and possibly related to (2) pngtest.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3964

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-193 Off-by-one Error

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 495

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-03-07 Name : Ubuntu USN-730-1 (libpng)
File : nvt/ubuntu_730_1.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:051 (libpng)
File : nvt/mdksa_2009_051.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-15 (povray)
File : nvt/glsa_200812_15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48298 libpng pngread.c png_push_read_zTXt() Function Off-By-One

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-051.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-730-1.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-15.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137080-11
File : solaris10_137080.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137081-11
File : solaris10_x86_137081.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31049
CERT-VN http://www.kb.cert.org/vuls/id/889484
CONFIRM http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=624517
http://sourceforge.net/project/shownotes.php?release_id=624518
http://sourceforge.net/tracker/index.php?func=detail&aid=2095669&grou...
http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm
GENTOO http://security.gentoo.org/glsa/glsa-200812-15.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:051
MLIST http://sourceforge.net/mailarchive/forum.php?thread_name=e56ccc8f0809180317u6...
http://www.openwall.com/lists/oss-security/2008/09/09/3
http://www.openwall.com/lists/oss-security/2008/09/09/8
SECUNIA http://secunia.com/advisories/31781
http://secunia.com/advisories/33137
http://secunia.com/advisories/35302
http://secunia.com/advisories/35386
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1
VUPEN http://www.vupen.com/english/advisories/2008/2512
http://www.vupen.com/english/advisories/2009/1462
http://www.vupen.com/english/advisories/2009/1560
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44928

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2022-01-31 17:23:14
  • Multiple Updates
2021-05-05 01:05:02
  • Multiple Updates
2021-05-04 12:08:00
  • Multiple Updates
2021-04-22 01:08:21
  • Multiple Updates
2020-09-10 01:03:47
  • Multiple Updates
2020-05-24 01:04:44
  • Multiple Updates
2020-05-23 00:22:13
  • Multiple Updates
2019-07-24 12:01:03
  • Multiple Updates
2019-07-18 12:02:23
  • Multiple Updates
2017-08-08 09:24:22
  • Multiple Updates
2017-03-16 12:00:48
  • Multiple Updates
2016-04-26 17:48:17
  • Multiple Updates
2014-02-17 10:46:25
  • Multiple Updates
2013-05-11 00:25:29
  • Multiple Updates