Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-13785 First vendor Publication 2018-07-09
Vendor Cve Last vendor Modification 2022-06-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In libpng 1.6.34, a wrong calculation of row_factor in the png_check_chunk_length function (pngrutil.c) may trigger an integer overflow and resultant divide-by-zero while processing a crafted PNG file, leading to a denial of service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13785

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-369 Divide By Zero
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 4
Application 4
Os 4
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-043bd3349e.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-04eded822e.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b48e0b8761.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-3e04e9fe54.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105599
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://security.netapp.com/advisory/ntap-20181018-0001/
GENTOO https://security.gentoo.org/glsa/201908-10
MISC https://github.com/glennrp/libpng/commit/8a05766cb74af05c04c53e6c9d60c13fc4d5...
https://sourceforge.net/p/libpng/bugs/278/
REDHAT https://access.redhat.com/errata/RHSA-2018:3000
https://access.redhat.com/errata/RHSA-2018:3001
https://access.redhat.com/errata/RHSA-2018:3002
https://access.redhat.com/errata/RHSA-2018:3003
https://access.redhat.com/errata/RHSA-2018:3007
https://access.redhat.com/errata/RHSA-2018:3008
https://access.redhat.com/errata/RHSA-2018:3533
https://access.redhat.com/errata/RHSA-2018:3534
https://access.redhat.com/errata/RHSA-2018:3671
https://access.redhat.com/errata/RHSA-2018:3672
https://access.redhat.com/errata/RHSA-2018:3779
https://access.redhat.com/errata/RHSA-2018:3852
SECTRACK http://www.securitytracker.com/id/1041889
UBUNTU https://usn.ubuntu.com/3712-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2022-06-27 21:27:26
  • Multiple Updates
2022-05-13 21:27:48
  • Multiple Updates
2021-05-04 13:09:00
  • Multiple Updates
2021-04-22 02:22:54
  • Multiple Updates
2020-09-08 17:22:49
  • Multiple Updates
2020-05-23 01:07:23
  • Multiple Updates
2019-08-16 00:19:35
  • Multiple Updates
2019-02-07 21:19:22
  • Multiple Updates
2018-12-19 17:19:02
  • Multiple Updates
2018-12-06 17:18:56
  • Multiple Updates
2018-11-27 17:20:16
  • Multiple Updates
2018-11-10 17:19:05
  • Multiple Updates
2018-10-25 17:19:42
  • Multiple Updates
2018-10-19 17:20:06
  • Multiple Updates
2018-10-17 17:19:41
  • Multiple Updates
2018-10-17 09:20:21
  • Multiple Updates
2018-09-06 21:19:57
  • Multiple Updates
2018-09-05 21:20:44
  • Multiple Updates
2018-07-13 09:19:08
  • Multiple Updates
2018-07-09 17:19:05
  • First insertion