5
CVSSv2

CVE-2007-5269

Published: 08/10/2007 Updated: 15/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Certain chunk handlers in libpng prior to 1.0.29 and 1.2.x prior to 1.2.21 allow remote malicious users to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.

Vulnerable Product Search on Vulmon Subscribe to Product

libpng libpng 1.0.28

libpng libpng

Vendor Advisories

Debian Bug report logs - #446308 CVE-2007-5269 remote denial of service via crafted png image files Package: libpng; Maintainer for libpng is Anibal Monsalve Salazar <anibal@debianorg>; Reported by: Nico Golde <nion@debianorg> Date: Thu, 11 Oct 2007 22:06:02 UTC Severity: important Tags: patch, security Fixed in v ...
It was discovered that libpng did not properly perform bounds checking in certain operations An attacker could send a specially crafted PNG image and cause a denial of service in applications linked against libpng This issue only affected Ubuntu 804 LTS (CVE-2007-5268, CVE-2007-5269) ...
It was discovered that libpng did not properly perform bounds checking and comparisons in certain operations An attacker could send a specially crafted PNG image and cause a denial of service in applications linked against libpng ...
Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-2445 The png_handle_tRNS function allows attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk C ...

Exploits

Core Security Technologies Advisory - Google's Android SDK suffers from heap and integer overflow vulnerabilities Proof of concept code included ...

References

CWE-20http://sourceforge.net/mailarchive/forum.php?thread_name=3.0.6.32.20071004082318.012a7628%40mail.comcast.net&forum_name=png-mng-implementhttp://secunia.com/advisories/27093https://issues.rpath.com/browse/RPL-1814https://bugzilla.redhat.com/show_bug.cgi?id=327791https://bugzilla.redhat.com/show_bug.cgi?id=337461http://bugs.gentoo.org/show_bug.cgi?id=195261http://support.avaya.com/elmodocs2/security/ASA-2007-460.htmhttps://www.redhat.com/archives/fedora-package-announce/2007-October/msg00353.htmlhttps://www.redhat.com/archives/fedora-package-announce/2007-October/msg00356.htmlhttps://www.redhat.com/archives/fedora-package-announce/2007-November/msg00072.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200711-08.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:217http://www.redhat.com/support/errata/RHSA-2007-0992.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.520323http://www.novell.com/linux/security/advisories/2007_25_sr.htmlhttp://www.ubuntu.com/usn/usn-538-1http://www.securityfocus.com/bid/25956http://www.securitytracker.com/id?1018849http://secunia.com/advisories/27284http://secunia.com/advisories/27405http://secunia.com/advisories/27369http://secunia.com/advisories/27391http://secunia.com/advisories/27492http://secunia.com/advisories/27529http://secunia.com/advisories/27662http://secunia.com/advisories/27629http://secunia.com/advisories/27746http://secunia.com/advisories/27965http://www.coresecurity.com/?action=item&id=2148http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.htmlhttp://lists.vmware.com/pipermail/security-announce/2008/000008.htmlhttp://docs.info.apple.com/article.html?artnum=307562http://www.vmware.com/security/advisories/VMSA-2008-0005.htmlhttp://www.vmware.com/support/ace2/doc/releasenotes_ace2.htmlhttp://www.vmware.com/support/player/doc/releasenotes_player.htmlhttp://www.vmware.com/support/player2/doc/releasenotes_player2.htmlhttp://www.vmware.com/support/server/doc/releasenotes_server.htmlhttp://www.vmware.com/support/ws55/doc/releasenotes_ws55.htmlhttp://www.vmware.com/support/ws6/doc/releasenotes_ws6.htmlhttp://lists.apple.com/archives/security-announce/2008/Mar/msg00001.htmlhttp://www.securityfocus.com/bid/28276http://secunia.com/advisories/29420http://www.gentoo.org/security/en/glsa/glsa-200805-07.xmlhttp://secunia.com/advisories/30161http://lists.apple.com/archives/security-announce/2008//May/msg00001.htmlhttp://www.us-cert.gov/cas/techalerts/TA08-150A.htmlhttp://secunia.com/advisories/30430http://secunia.com/advisories/31712http://www.vmware.com/security/advisories/VMSA-2008-0014.htmlhttp://secunia.com/advisories/31713http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.htmlhttp://www.debian.org/security/2009/dsa-1750http://secunia.com/advisories/34388http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1http://www.vupen.com/english/advisories/2009/1462http://secunia.com/advisories/35302http://secunia.com/advisories/35386http://support.avaya.com/elmodocs2/security/ASA-2009-208.htmhttp://www.vupen.com/english/advisories/2009/1560http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1http://www.vupen.com/english/advisories/2008/1697http://www.vupen.com/english/advisories/2008/0924/referenceshttp://www.vupen.com/english/advisories/2008/0905/referenceshttp://www.vupen.com/english/advisories/2007/3390http://www.vupen.com/english/advisories/2008/2466http://security.gentoo.org/glsa/glsa-201209-25.xmlhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10614http://www.securityfocus.com/archive/1/495869/100/0/threadedhttp://www.securityfocus.com/archive/1/489739/100/0/threadedhttp://www.securityfocus.com/archive/1/489135/100/0/threadedhttp://www.securityfocus.com/archive/1/483582/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446308https://nvd.nist.govhttps://usn.ubuntu.com/730-1/