Executive Summary

Informations
Name CVE-2004-0768 First vendor Publication 2004-10-20
Vendor Cve Last vendor Modification 2017-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libpng 1.2.5 and earlier does not properly calculate certain buffer offsets, which could allow remote attackers to execute arbitrary code via a buffer overflow attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0768

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-15 (povray)
File : nvt/glsa_200812_15.nasl
2008-01-17 Name : Debian Security Advisory DSA 536-1 (libpng)
File : nvt/deb_536_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
10711 libpng Buffer Offset Multiple Unspecified Remote Overflows

Nessus® Vulnerability Scanner

Date Description
2008-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-15.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-536.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2004/dsa-536
FEDORA https://bugzilla.fedora.us/show_bug.cgi?id=1943
GENTOO http://security.gentoo.org/glsa/glsa-200812-15.xml
SECUNIA http://secunia.com/advisories/33137
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/16914

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:02:23
  • Multiple Updates
2021-04-22 01:02:32
  • Multiple Updates
2020-05-23 00:15:52
  • Multiple Updates
2017-07-11 12:01:30
  • Multiple Updates
2016-04-26 12:52:59
  • Multiple Updates
2014-02-17 10:27:56
  • Multiple Updates
2013-05-11 11:42:40
  • Multiple Updates