Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2007-2445 | First vendor Publication | 2007-05-16 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2445 |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10094 | |||
Oval ID: | oval:org.mitre.oval:def:10094 | ||
Title: | The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value. | ||
Description: | The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2007-2445 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:18418 | |||
Oval ID: | oval:org.mitre.oval:def:18418 | ||
Title: | DSA-1613-1 libgd2 - multiple vulnerabilities | ||
Description: | Multiple vulnerabilities have been identified in libgd2, a library for programmatic graphics creation and manipulation. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1613-1 CVE-2007-3476 CVE-2007-3477 CVE-2007-3996 CVE-2007-2445 | Version: | 7 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | libgd2 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:22592 | |||
Oval ID: | oval:org.mitre.oval:def:22592 | ||
Title: | ELSA-2007:0356: libpng security update (Moderate) | ||
Description: | The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2007:0356-03 CVE-2006-5793 CVE-2007-2445 | Version: | 13 |
Platform(s): | Oracle Linux 5 | Product(s): | libpng libpng10 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:7842 | |||
Oval ID: | oval:org.mitre.oval:def:7842 | ||
Title: | DSA-1613 libgd2 -- multiple vulnerabilities | ||
Description: | Multiple vulnerabilities have been identified in libgd2, a library for programmatic graphics creation and manipulation. The Common Vulnerabilities and Exposures project identifies the following problems: Grayscale PNG files containing invalid tRNS chunk CRC values could cause a denial of service (crash), if a maliciously crafted image is loaded into an application using libgd. An array indexing error in libgd's GIF handling could induce a denial of service (crash with heap corruption) if exceptionally large color index values are supplied in a maliciously crafted GIF image file. The imagearc() and imagefilledarc() routines in libgd allow an attacker in control of the parameters used to specify the degrees of arc for those drawing functions to perform a denial of service attack (excessive CPU consumption). Multiple integer overflows exist in libgd's image resizing and creation routines; these weaknesses allow an attacker in control of the parameters passed to those routines to induce a crash or execute arbitrary code with the privileges of the user running an application or interpreter linked against libgd2. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1613 CVE-2007-3476 CVE-2007-3477 CVE-2007-3996 CVE-2007-2445 | Version: | 3 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | libgd2 |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 2 |
OpenVAS Exploits
Date | Description |
---|---|
2009-11-17 | Name : Mac OS X Version File : nvt/macosx_version.nasl |
2009-10-10 | Name : SLES9: Security update for libpng File : nvt/sles9p5020060.nasl |
2009-04-09 | Name : Mandriva Update for libpng MDKSA-2007:116 (libpng) File : nvt/gb_mandriva_MDKSA_2007_116.nasl |
2009-03-31 | Name : Debian Security Advisory DSA 1750-1 (libpng) File : nvt/deb_1750_1.nasl |
2009-03-23 | Name : Ubuntu Update for libpng vulnerability USN-472-1 File : nvt/gb_ubuntu_USN_472_1.nasl |
2009-02-27 | Name : Fedora Update for libpng10 FEDORA-2007-0001 File : nvt/gb_fedora_2007_0001_libpng10_fc7.nasl |
2009-02-27 | Name : Fedora Update for libpng10 FEDORA-2007-2521 File : nvt/gb_fedora_2007_2521_libpng10_fc7.nasl |
2009-02-27 | Name : Fedora Update for libpng FEDORA-2007-2666 File : nvt/gb_fedora_2007_2666_libpng_fc7.nasl |
2009-02-27 | Name : Fedora Update for libpng FEDORA-2007-528 File : nvt/gb_fedora_2007_528_libpng_fc5.nasl |
2009-02-27 | Name : Fedora Update for libpng FEDORA-2007-529 File : nvt/gb_fedora_2007_529_libpng_fc6.nasl |
2009-02-17 | Name : Fedora Update for libpng10 FEDORA-2008-3979 File : nvt/gb_fedora_2008_3979_libpng10_fc7.nasl |
2009-02-17 | Name : Fedora Update for libpng FEDORA-2008-4947 File : nvt/gb_fedora_2008_4947_libpng_fc7.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200705-24 (libpng) File : nvt/glsa_200705_24.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200805-07 (ltsp) File : nvt/glsa_200805_07.nasl |
2008-09-04 | Name : FreeBSD Ports: png File : nvt/freebsd_png1.nasl |
2008-08-15 | Name : Debian Security Advisory DSA 1613-1 (libgd2) File : nvt/deb_1613_1.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2007-136-01 libpng File : nvt/esoft_slk_ssa_2007_136_01.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
36196 | libpng png_handle_tRNS Function tRNS Chunk DoS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-12-15 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2007-0356.nasl - Type : ACT_GATHER_INFO |
2012-09-24 | Name : The remote Fedora host is missing a security update. File : fedora_2007-0004.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20070517_libpng_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2009-03-23 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1750.nasl - Type : ACT_GATHER_INFO |
2008-07-23 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1613.nasl - Type : ACT_GATHER_INFO |
2008-05-11 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200805-07.nasl - Type : ACT_GATHER_INFO |
2008-03-19 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO |
2008-03-04 | Name : The remote host is missing Sun Security Patch number 137081-11 File : solaris10_x86_137081.nasl - Type : ACT_GATHER_INFO |
2008-03-04 | Name : The remote host is missing Sun Security Patch number 137080-11 File : solaris10_137080.nasl - Type : ACT_GATHER_INFO |
2007-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libpng-3740.nasl - Type : ACT_GATHER_INFO |
2007-11-10 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-472-1.nasl - Type : ACT_GATHER_INFO |
2007-11-06 | Name : The remote Fedora host is missing a security update. File : fedora_2007-2666.nasl - Type : ACT_GATHER_INFO |
2007-10-17 | Name : The remote openSUSE host is missing a security update. File : suse_libpng-3739.nasl - Type : ACT_GATHER_INFO |
2007-10-17 | Name : The remote openSUSE host is missing a security update. File : suse_libpng-3479.nasl - Type : ACT_GATHER_INFO |
2007-06-07 | Name : The remote Mandrake Linux host is missing one or more security updates. File : mandrake_MDKSA-2007-116.nasl - Type : ACT_GATHER_INFO |
2007-06-04 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200705-24.nasl - Type : ACT_GATHER_INFO |
2007-05-25 | Name : The remote Fedora Core host is missing a security update. File : fedora_2007-529.nasl - Type : ACT_GATHER_INFO |
2007-05-25 | Name : The remote Fedora Core host is missing a security update. File : fedora_2007-528.nasl - Type : ACT_GATHER_INFO |
2007-05-20 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2007-0356.nasl - Type : ACT_GATHER_INFO |
2007-05-20 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2007-136-01.nasl - Type : ACT_GATHER_INFO |
2007-05-20 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_4cb9c51303ef11dca51d0019b95d4f14.nasl - Type : ACT_GATHER_INFO |
2007-05-20 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2007-0356.nasl - Type : ACT_GATHER_INFO |
2006-11-06 | Name : The remote host is missing Sun Security Patch number 114816-04 File : solaris8_114816.nasl - Type : ACT_GATHER_INFO |
2006-11-06 | Name : The remote host is missing Sun Security Patch number 114817-04 File : solaris8_x86_114817.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:17:20 |
|
2024-11-28 12:12:13 |
|
2020-05-23 01:38:10 |
|
2020-05-23 00:19:42 |
|
2018-10-16 21:19:56 |
|
2017-10-11 09:23:56 |
|
2017-07-29 12:02:12 |
|
2016-06-28 16:26:26 |
|
2016-04-26 16:05:13 |
|
2015-11-10 21:22:38 |
|
2014-12-16 13:24:26 |
|
2014-02-17 10:40:05 |
|
2013-05-11 10:24:48 |
|
2012-11-07 00:14:44 |
|