Executive Summary

Informations
Name CVE-2008-0544 First vendor Publication 2008-02-01
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the IMG_LoadLBM_RW function in IMG_lbm.c in SDL_image before 1.2.7 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted IFF ILBM file. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0544

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17568
 
Oval ID: oval:org.mitre.oval:def:17568
Title: USN-595-1 -- sdl-image1.2 vulnerabilities
Description: Michael Skladnikiewicz discovered that SDL_image did not correctly load GIF images.
Family: unix Class: patch
Reference(s): USN-595-1
CVE-2007-6697
CVE-2008-0544
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): sdl-image1.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17777
 
Oval ID: oval:org.mitre.oval:def:17777
Title: DSA-1493-2 sdl-image1.2 - arbitrary code execution
Description: Several local/remote vulnerabilities have been discovered in the image loading library for the Simple DirectMedia Layer 1.2.
Family: unix Class: patch
Reference(s): DSA-1493-2
CVE-2007-6697
CVE-2008-0544
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): sdl-image1.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18763
 
Oval ID: oval:org.mitre.oval:def:18763
Title: DSA-1493-1 sdl-image1.2
Description: Several local/remote vulnerabilities have been discovered in the image loading library for the Simple DirectMedia Layer 1.2.
Family: unix Class: patch
Reference(s): DSA-1493-1
CVE-2007-6697
CVE-2008-0544
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): sdl-image1.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7785
 
Oval ID: oval:org.mitre.oval:def:7785
Title: DSA-1493 sdl-image1.2 -- buffer overflows
Description: Several local/remote vulnerabilities have been discovered in the image loading library for the Simple DirectMedia Layer 1.2. The Common Vulnerabilities and Exposures project identifies the following problems: Gynvael Coldwind discovered a buffer overflow in GIF image parsing, which could result in denial of service and potentially the execution of arbitrary code. It was discovered that a buffer overflow in IFF ILBM image parsing could result in denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1493
CVE-2007-6697
CVE-2008-0544
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): sdl-image1.2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for SDL_image MDVSA-2008:040 (SDL_image)
File : nvt/gb_mandriva_MDVSA_2008_040.nasl
2009-03-23 Name : Ubuntu Update for sdl-image1.2 vulnerabilities USN-595-1
File : nvt/gb_ubuntu_USN_595_1.nasl
2009-02-16 Name : Fedora Update for SDL_image FEDORA-2008-1208
File : nvt/gb_fedora_2008_1208_SDL_image_fc8.nasl
2009-02-16 Name : Fedora Update for SDL_image FEDORA-2008-1231
File : nvt/gb_fedora_2008_1231_SDL_image_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200802-01 (sdl-image)
File : nvt/glsa_200802_01.nasl
2008-09-04 Name : FreeBSD Ports: sdl_image
File : nvt/freebsd_sdl_image.nasl
2008-03-19 Name : Debian Security Advisory DSA 1493-2 (sdl-image1.2)
File : nvt/deb_1493_2.nasl
2008-02-15 Name : Debian Security Advisory DSA 1493-1 (sdl-image1.2)
File : nvt/deb_1493_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42375 SDL_image IMG_lbm.c IMG_LoadLBM_RW Function Crafted IFF ILBM File Handling Re...

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-040.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b1bcab7d188011dda9140016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-595-1.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1493.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200802-01.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1208.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1231.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27435
BUGTRAQ http://www.securityfocus.com/archive/1/488079/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=207933
http://wiki.rpath.com/Advisories:rPSA-2008-0061
http://www.libsdl.org/cgi/viewvc.cgi/trunk/SDL_image/IMG_lbm.c?r1=3341&r2...
http://www.libsdl.org/cgi/viewvc.cgi/trunk/SDL_image/IMG_lbm.c?revision=3521&...
https://issues.rpath.com/browse/RPL-2206
DEBIAN http://www.debian.org/security/2008/dsa-1493
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0000...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0003...
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200802-01.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:040
SECUNIA http://secunia.com/advisories/28640
http://secunia.com/advisories/28752
http://secunia.com/advisories/28830
http://secunia.com/advisories/28850
http://secunia.com/advisories/28869
http://secunia.com/advisories/29542
UBUNTU http://www.ubuntu.com/usn/usn-595-1
VUPEN http://www.vupen.com/english/advisories/2008/0266
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39899

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:07:03
  • Multiple Updates
2021-04-22 01:07:30
  • Multiple Updates
2020-05-23 00:21:12
  • Multiple Updates
2018-10-16 05:18:08
  • Multiple Updates
2017-08-08 09:23:51
  • Multiple Updates
2016-04-26 17:04:48
  • Multiple Updates
2014-02-17 10:43:37
  • Multiple Updates
2013-05-11 00:08:19
  • Multiple Updates