Executive Summary

Informations
Name CVE-2008-6218 First vendor Publication 2009-02-20
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in the png_handle_tEXt function in pngrutil.c in libpng before 1.2.33 rc02 and 1.4.0 beta36 allows context-dependent attackers to cause a denial of service (memory exhaustion) via a crafted PNG file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6218

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 243

OpenVAS Exploits

Date Description
2010-09-27 Name : Mandriva Update for ghostscript MDVSA-2010:136 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2010_136.nasl
2010-07-16 Name : Mandriva Update for libpng MDVSA-2010:133 (libpng)
File : nvt/gb_mandriva_MDVSA_2010_133.nasl
2010-07-16 Name : Mandriva Update for ghostscript MDVSA-2010:134 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2010_134.nasl
2010-04-30 Name : Mandriva Update for gdm MDVA-2010:133 (gdm)
File : nvt/gb_mandriva_MDVA_2010_133.nasl
2009-03-31 Name : Debian Security Advisory DSA 1750-1 (libpng)
File : nvt/deb_1750_1.nasl
2009-03-20 Name : Gentoo Security Advisory GLSA 200903-28 (libpng)
File : nvt/glsa_200903_28.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49374 libpng pngrutil.c png_handle_tEXt Function Crafted PNG File Handling Memory L...

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-08.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpng12-110802.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpng14-110802.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libpng12-110802.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libpng14-110802.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-7670.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12815.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpng-devel-110802.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-7669.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-133.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-134.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-136.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1750.nasl - Type : ACT_GATHER_INFO
2009-03-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-28.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31920
BUGTRAQ http://www.securityfocus.com/archive/1/501767/100/0/threaded
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=635463&group_id=5624
http://sourceforge.net/project/shownotes.php?release_id=635837
http://wiki.rpath.com/Advisories:rPSA-2009-0046
DEBIAN http://www.debian.org/security/2009/dsa-1750
GENTOO http://security.gentoo.org/glsa/glsa-200903-28.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:133
SECTRACK http://www.securitytracker.com/id?1021104
SECUNIA http://secunia.com/advisories/32418
http://secunia.com/advisories/34265
http://secunia.com/advisories/34320
http://secunia.com/advisories/34388
VUPEN http://www.vupen.com/english/advisories/2008/2917
http://www.vupen.com/english/advisories/2010/1837
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46115

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:08:44
  • Multiple Updates
2021-04-22 01:09:05
  • Multiple Updates
2020-05-23 00:22:54
  • Multiple Updates
2018-10-12 00:20:32
  • Multiple Updates
2017-08-17 09:22:20
  • Multiple Updates
2016-04-26 18:17:17
  • Multiple Updates
2014-12-16 13:24:29
  • Multiple Updates
2014-06-14 13:28:11
  • Multiple Updates
2014-02-17 10:47:56
  • Multiple Updates
2013-05-11 00:35:15
  • Multiple Updates