Executive Summary

Summary
Title New libpng packages fix several vulnerabilities
Informations
Name DSA-570 First vendor Publication 2004-10-20
Vendor Debian Last vendor Modification 2004-10-20
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several integer overflows have been discovered by its upstream developers in libpng, a commonly used library to display PNG graphics. They could be exploited to cause arbitrary code to be executed when a specially crafted PNG image is processed.

For the stable distribution (woody) this problem has been fixed in version 1.0.12-3.woody.9.

For the unstable distribution (sid) this problem has been fixed in version 1.0.15-8.

We recommend that you upgrade your libpng packages.

Original Source

Url : http://www.debian.org/security/2004/dsa-570

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10938
 
Oval ID: oval:org.mitre.oval:def:10938
Title: Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.
Description: Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0599
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1479
 
Oval ID: oval:org.mitre.oval:def:1479
Title: Integer Overflow in libpng via Malformed PNG Image
Description: Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0599
Version: 1
Platform(s): Sun Solaris 7
Product(s): libpng
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-03 (libpng)
File : nvt/glsa_200408_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-22 (mozilla)
File : nvt/glsa_200408_22.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick, ImageMagick-nox11
File : nvt/freebsd_ImageMagick3.nasl
2008-09-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png.nasl
2008-01-17 Name : Debian Security Advisory DSA 536-1 (libpng)
File : nvt/deb_536_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 570-1 (libpng)
File : nvt/deb_570_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 571-1 (libpng3)
File : nvt/deb_571_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-222-01 libpng
File : nvt/esoft_slk_ssa_2004_222_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-223-01 Mozilla
File : nvt/esoft_slk_ssa_2004_223_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-223-02 imagemagick
File : nvt/esoft_slk_ssa_2004_223_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
8316 libpng pngrutil.c Multiple Function Progressive Display Image Reading Overflow

A potential local integer overflow exists in libpng. The library function png_push_read_chunk contains code that might be susceptible to integer overflows. It is currently unknown how dangerous this code might be. With a specially crafted request, an attacker might cause crashes or execution of code resulting in a loss of availability.
8315 libpng png_read_png Integer Overflow

A local overflow exists in libpng. The library function png_read_png fails to validate the height of input PNG files resulting in a possible integer overflow. With a specially crafted request, an attacker might cause a crash of the applicatioin resulting in a loss of availability.
8314 libpng png_handle_sPLT Local Overflow

A local overflow exists in libpng. The library function png_handle_sPLT fails to validate input resulting in a possible integer overflow. With a specially crafted request, an attacker might theoretically cause execution of code resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Multiple Products PNG large image height download attempt
RuleID : 3133-community - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Microsoft Multiple Products PNG large image height download attempt
RuleID : 3133 - Revision : 15 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f9e3e60be65011d89b0a000347a4fa7d.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-213.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-212.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-223-01.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-222-01.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-223-02.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-571.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-570.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-536.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200408-03.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200408-22.nasl - Type : ACT_GATHER_INFO
2004-08-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-079.nasl - Type : ACT_GATHER_INFO
2004-08-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-082.nasl - Type : ACT_GATHER_INFO
2004-08-10 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20040809.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-236.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-421.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-402.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-239.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-238.nasl - Type : ACT_GATHER_INFO
2004-08-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-237.nasl - Type : ACT_GATHER_INFO
2004-08-04 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_023.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:33:31
  • Multiple Updates