Executive Summary

Informations
Name CVE-2004-0597 First vendor Publication 2004-11-23
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0597

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11284
 
Oval ID: oval:org.mitre.oval:def:11284
Title: Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
Description: Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0597
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:2274
 
Oval ID: oval:org.mitre.oval:def:2274
Title: Windows Messenger 5 libpng Buffer Overflow
Description: Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0597
Version: 7
Platform(s): Microsoft Windows 2000
Product(s): Microsoft Data Access Components 2.8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:2378
 
Oval ID: oval:org.mitre.oval:def:2378
Title: Multiple Buffer Overflows in libpng
Description: Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0597
Version: 1
Platform(s): Sun Solaris 7
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4492
 
Oval ID: oval:org.mitre.oval:def:4492
Title: Adobe Acrobat Reader libpng Buffer Overflow
Description: Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0597
Version: 2
Platform(s): Microsoft Windows 98
Microsoft Windows ME
Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Product(s): Adobe Acrobat Reader
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:594
 
Oval ID: oval:org.mitre.oval:def:594
Title: Windows Messenger 6 libpng Buffer Overflow
Description: Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0597
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Product(s): MSN Messenger
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7709
 
Oval ID: oval:org.mitre.oval:def:7709
Title: libpng buffer overflow
Description: Multiple buffer overflows in libpng 1.2.5 and earlier, as used in multiple products, allow remote attackers to execute arbitrary code via malformed PNG images in which (1) the png_handle_tRNS function does not properly validate the length of transparency chunk (tRNS) data, or the (2) png_handle_sBIT or (3) png_handle_hIST functions do not perform sufficient bounds checking.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0597
Version: 9
Platform(s): Microsoft Windows 98
Microsoft Windows ME
Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Product(s): MSN Messenger 4.7
MSN Messenger 6.1
MSN Messenger 6.2
Adobe Acrobat Reader
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Application 2
Application 1
Application 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-03 (libpng)
File : nvt/glsa_200408_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-22 (mozilla)
File : nvt/glsa_200408_22.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick, ImageMagick-nox11
File : nvt/freebsd_ImageMagick3.nasl
2008-09-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png.nasl
2008-01-17 Name : Debian Security Advisory DSA 536-1 (libpng)
File : nvt/deb_536_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-222-01 libpng
File : nvt/esoft_slk_ssa_2004_222_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-223-01 Mozilla
File : nvt/esoft_slk_ssa_2004_223_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-223-02 imagemagick
File : nvt/esoft_slk_ssa_2004_223_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
8326 libpng png_handle_tRNS Remote Overflow

A remote overflow exists in libpng. The library function png_handle_tRNS fails to perform a length check on PNG images resulting in a buffer overflow. With a specially crafted PNG file, an attacker can cause the execution of code resulting in a loss of integrity.
8312 libpng png_handle_sBIT() Local Overflow

A local overflow exists in libpng. The library function png_handle_sBIT relies on checks in other functions to perform input validation resulting in a possible buffer overflow. With a specially crafted PNG file, an attacker might cause execution of code resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-12-23 Microsoft and libpng multiple products PNG large image width overflow attempt
RuleID : 32889-community - Revision : 2 - Type : FILE-IMAGE
2015-01-23 Microsoft and libpng multiple products PNG large image width overflow attempt
RuleID : 32889 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 Microsoft PNG large colour depth download attempt
RuleID : 3134-community - Revision : 14 - Type : FILE-IMAGE
2014-01-10 Microsoft PNG large colour depth download attempt
RuleID : 3134 - Revision : 14 - Type : FILE-IMAGE
2014-01-10 Microsoft Multiple Products PNG large image height download attempt
RuleID : 3133-community - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft Multiple Products PNG large image height download attempt
RuleID : 3133 - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft and libpng multiple products PNG large image width overflow attempt
RuleID : 3132-community - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft and libpng multiple products PNG large image width overflow attempt
RuleID : 3132 - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft MSN Messenger png overflow
RuleID : 3130-community - Revision : 8 - Type : PUA-OTHER
2014-01-10 Microsoft MSN Messenger png overflow
RuleID : 3130 - Revision : 8 - Type : PUA-OTHER
2014-01-10 libpng tRNS overflow attempt
RuleID : 2673-community - Revision : 12 - Type : FILE-IMAGE
2014-01-10 libpng tRNS overflow attempt
RuleID : 2673 - Revision : 12 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f9e3e60be65011d89b0a000347a4fa7d.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-213.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-212.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-223-01.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-223-02.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-222-01.nasl - Type : ACT_GATHER_INFO
2005-02-08 Name : Arbitrary code can be executed on the remote host through the Media Player.
File : smb_nt_ms05-009.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-536.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200408-03.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200408-22.nasl - Type : ACT_GATHER_INFO
2004-08-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-082.nasl - Type : ACT_GATHER_INFO
2004-08-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-079.nasl - Type : ACT_GATHER_INFO
2004-08-10 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20040809.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-239.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-238.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-237.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-402.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-421.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-236.nasl - Type : ACT_GATHER_INFO
2004-08-04 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_023.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO
2004-03-09 Name : It is possible to read files on the remote host.
File : smb_nt_ms04-010.nasl - Type : ACT_GATHER_INFO
2003-06-26 Name : Arbitrary code can be executed on the remote host through the media player.
File : smb_nt_ms03-021.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/mhonarc/security-announce/msg00056.html
BID http://www.securityfocus.com/bid/10857
http://www.securityfocus.com/bid/15495
BUGTRAQ http://marc.info/?l=bugtraq&m=109163866717909&w=2
http://marc.info/?l=bugtraq&m=110796779903455&w=2
CERT http://www.us-cert.gov/cas/techalerts/TA04-217A.html
http://www.us-cert.gov/cas/techalerts/TA05-039A.html
CERT-VN http://www.kb.cert.org/vuls/id/388984
http://www.kb.cert.org/vuls/id/817368
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000856
CONFIRM http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21-114816...
http://www.adobe.com/support/downloads/detail.jsp?ftpID=2679
http://www.mozilla.org/projects/security/known-vulnerabilities.html
DEBIAN http://www.debian.org/security/2004/dsa-536
FEDORA http://marc.info/?l=bugtraq&m=109900315219363&w=2
https://bugzilla.fedora.us/show_bug.cgi?id=1943
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml
http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml
HP http://marc.info/?l=bugtraq&m=109181639602978&w=2
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:079
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:212
http://www.mandriva.com/security/advisories?name=MDKSA-2006:213
MISC http://scary.beasts.org/security/CESA-2004-001.txt
http://www.coresecurity.com/common/showdoc.php?idx=421&idxseccion=10
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-402.html
http://www.redhat.com/support/errata/RHSA-2004-421.html
http://www.redhat.com/support/errata/RHSA-2004-429.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt
http://marc.info/?l=bugtraq&m=109761239318458&w=2
SECUNIA http://secunia.com/advisories/22957
http://secunia.com/advisories/22958
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1
SUSE http://www.novell.com/linux/security/advisories/2004_23_libpng.html
TRUSTIX http://www.trustix.net/errata/2004/0040/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/16894

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 01:01:36
  • Multiple Updates
2021-05-04 12:02:21
  • Multiple Updates
2021-04-22 01:02:30
  • Multiple Updates
2020-05-23 01:36:05
  • Multiple Updates
2020-05-23 00:15:49
  • Multiple Updates
2018-10-13 00:22:29
  • Multiple Updates
2018-05-03 09:19:26
  • Multiple Updates
2017-07-11 12:01:28
  • Multiple Updates
2016-10-18 12:01:21
  • Multiple Updates
2016-04-27 09:22:22
  • Multiple Updates
2016-04-26 12:51:21
  • Multiple Updates
2014-02-17 10:27:43
  • Multiple Updates
2014-01-19 21:22:14
  • Multiple Updates
2013-07-21 13:19:58
  • Multiple Updates
2013-05-11 11:42:06
  • Multiple Updates