Executive Summary

Informations
Name CVE-2006-3334 First vendor Publication 2006-06-30
Vendor Cve Last vendor Modification 2018-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the png_decompress_chunk function in pngrutil.c in libpng before 1.2.12 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors related to "chunk error processing," possibly involving the "chunk_name".

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3334

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5009301.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-15 (povray)
File : nvt/glsa_200812_15.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200607-06 (libpng)
File : nvt/glsa_200607_06.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28160 libpng png_decompress_chunk Function Overflow

Nessus® Vulnerability Scanner

Date Description
2008-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-15.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-2325.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-2322.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-209.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-210.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-211.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-212.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-213.nasl - Type : ACT_GATHER_INFO
2006-07-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200607-06.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/18698
BUGTRAQ http://www.securityfocus.com/archive/1/440594/100/0/threaded
CONFIRM http://docs.info.apple.com/article.html?artnum=307562
http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=428123
https://issues.rpath.com/browse/RPL-517
GENTOO http://security.gentoo.org/glsa/glsa-200607-06.xml
http://security.gentoo.org/glsa/glsa-200812-15.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:209
http://www.mandriva.com/security/advisories?name=MDKSA-2006:210
http://www.mandriva.com/security/advisories?name=MDKSA-2006:211
http://www.mandriva.com/security/advisories?name=MDKSA-2006:212
http://www.mandriva.com/security/advisories?name=MDKSA-2006:213
SECUNIA http://secunia.com/advisories/20960
http://secunia.com/advisories/22956
http://secunia.com/advisories/22957
http://secunia.com/advisories/22958
http://secunia.com/advisories/23335
http://secunia.com/advisories/29420
http://secunia.com/advisories/33137
SUSE http://www.novell.com/linux/security/advisories/2006_16_sr.html
http://www.novell.com/linux/security/advisories/2006_28_sr.html
VUPEN http://www.vupen.com/english/advisories/2006/2585
http://www.vupen.com/english/advisories/2008/0924/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/27468

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:02:35
  • Multiple Updates
2021-05-04 12:04:15
  • Multiple Updates
2021-04-22 01:04:52
  • Multiple Updates
2020-05-24 01:02:29
  • Multiple Updates
2020-05-23 00:18:01
  • Multiple Updates
2018-10-18 21:20:13
  • Multiple Updates
2017-07-20 09:23:43
  • Multiple Updates
2016-04-26 14:48:41
  • Multiple Updates
2014-02-17 10:36:17
  • Multiple Updates
2013-05-11 11:01:49
  • Multiple Updates