CentOS Update for libpng10 CESA-2009:0333 centos4 i386
2011-08-09T00:00:00
ID OPENVAS:880888 Type openvas Reporter Copyright (c) 2011 Greenbone Networks GmbH Modified 2017-07-10T00:00:00
Description
Check for the Version of libpng10
###############################################################################
# OpenVAS Vulnerability Test
#
# CentOS Update for libpng10 CESA-2009:0333 centos4 i386
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_insight = "The libpng packages contain a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files.
A flaw was discovered in libpng that could result in libpng trying to
free() random memory if certain, unlikely error conditions occurred. If a
carefully-crafted PNG file was loaded by an application linked against
libpng, it could cause the application to crash or, potentially, execute
arbitrary code with the privileges of the user running the application.
(CVE-2009-0040)
A flaw was discovered in the way libpng handled PNG images containing
"unknown" chunks. If an application linked against libpng attempted to
process a malformed, unknown chunk in a malicious PNG image, it could cause
the application to crash. (CVE-2008-1382)
Users of libpng and libpng10 should upgrade to these updated packages,
which contain backported patches to correct these issues. All running
applications using libpng or libpng10 must be restarted for the update to
take effect.";
tag_solution = "Please Install the Updated Packages.";
tag_affected = "libpng10 on CentOS 4";
if(description)
{
script_xref(name : "URL" , value : "http://lists.centos.org/pipermail/centos-announce/2009-April/015812.html");
script_id(880888);
script_version("$Revision: 6653 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $");
script_tag(name:"creation_date", value:"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)");
script_tag(name:"cvss_base", value:"7.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_xref(name: "CESA", value: "2009:0333");
script_cve_id("CVE-2008-1382", "CVE-2009-0040");
script_name("CentOS Update for libpng10 CESA-2009:0333 centos4 i386");
script_summary("Check for the Version of libpng10");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
script_family("CentOS Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/centos", "ssh/login/rpms");
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "CentOS4")
{
if ((res = isrpmvuln(pkg:"libpng10", rpm:"libpng10~1.0.16~3.el4_7.3", rls:"CentOS4")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"libpng10-devel", rpm:"libpng10-devel~1.0.16~3.el4_7.3", rls:"CentOS4")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"libpng", rpm:"libpng~1.2.7~3.el4_7.2", rls:"CentOS4")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"libpng-devel", rpm:"libpng-devel~1.2.7~3.el4_7.2", rls:"CentOS4")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:880888", "type": "openvas", "bulletinFamily": "scanner", "title": "CentOS Update for libpng10 CESA-2009:0333 centos4 i386", "description": "Check for the Version of libpng10", "published": "2011-08-09T00:00:00", "modified": "2017-07-10T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=880888", "reporter": "Copyright (c) 2011 Greenbone Networks GmbH", "references": ["http://lists.centos.org/pipermail/centos-announce/2009-April/015812.html", "2009:0333"], "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "lastseen": "2017-07-25T10:55:51", "viewCount": 0, "enchantments": {"score": {"value": 6.2, "vector": "NONE", "modified": "2017-07-25T10:55:51", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2009-0040", "CVE-2009-0333", "CVE-2008-1382"]}, {"type": "openvas", "idList": ["OPENVAS:136141256231063530", "OPENVAS:1361412562310880903", "OPENVAS:136141256231063901", "OPENVAS:63463", "OPENVAS:136141256231090021", "OPENVAS:880903", "OPENVAS:63901", "OPENVAS:136141256231063567", "OPENVAS:63476", "OPENVAS:136141256231063463"]}, {"type": "f5", "idList": ["SOL9988"]}, {"type": "nessus", "idList": ["FEDORA_2008-4847.NASL", "ORACLELINUX_ELSA-2009-0333.NASL", "REDHAT-RHSA-2009-0333.NASL", "VMWARE_VMSA-2009-0007.NASL", "DEBIAN_DSA-1750.NASL", "GENTOO_GLSA-200805-10.NASL", "SL_20090304_LIBPNG_ON_SL3_X.NASL", "SLACKWARE_SSA_2008-119-01.NASL", "CENTOS_RHSA-2009-0333.NASL", "UBUNTU_USN-730-1.NASL"]}, {"type": "centos", "idList": ["CESA-2009:0333-01", "CESA-2009:0333"]}, {"type": "fedora", "idList": ["FEDORA:4C792208771", "FEDORA:6DF3E10F8E7", "FEDORA:M537TUJR006217", "FEDORA:M537Y9MO006790", "FEDORA:D8552208525", "FEDORA:0612C208DA1", "FEDORA:M4T2OIN5005308", "FEDORA:M4T2YVPB003112", "FEDORA:29CCA2084CF"]}, {"type": "redhat", "idList": ["RHSA-2009:0333"]}, {"type": "oraclelinux", "idList": ["ELSA-2009-0340", "ELSA-2009-0333"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:19753", "SECURITYVULNS:DOC:21916", "SECURITYVULNS:VULN:8900", "SECURITYVULNS:DOC:19634", "SECURITYVULNS:DOC:19830"]}, {"type": "vmware", "idList": ["VMSA-2009-0007"]}, {"type": "ubuntu", "idList": ["USN-730-1"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1750-1:2594D"]}, {"type": "gentoo", "idList": ["GLSA-200804-15", "GLSA-200805-10"]}, {"type": "seebug", "idList": ["SSV:3166"]}, {"type": "freebsd", "idList": ["EA2411A4-08E8-11DE-B88A-0022157515B2", "57C705D6-12AE-11DD-BAB7-0016179B2DD5"]}, {"type": "slackware", "idList": ["SSA-2008-119-01"]}], "modified": "2017-07-25T10:55:51", "rev": 2}, "vulnersScore": 6.2}, "pluginID": "880888", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libpng10 CESA-2009:0333 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The libpng packages contain a library of functions for creating and\n manipulating PNG (Portable Network Graphics) image format files.\n\n A flaw was discovered in libpng that could result in libpng trying to\n free() random memory if certain, unlikely error conditions occurred. If a\n carefully-crafted PNG file was loaded by an application linked against\n libpng, it could cause the application to crash or, potentially, execute\n arbitrary code with the privileges of the user running the application.\n (CVE-2009-0040)\n \n A flaw was discovered in the way libpng handled PNG images containing\n "unknown" chunks. If an application linked against libpng attempted to\n process a malformed, unknown chunk in a malicious PNG image, it could cause\n the application to crash. (CVE-2008-1382)\n \n Users of libpng and libpng10 should upgrade to these updated packages,\n which contain backported patches to correct these issues. All running\n applications using libpng or libpng10 must be restarted for the update to\n take effect.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"libpng10 on CentOS 4\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2009-April/015812.html\");\n script_id(880888);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2009:0333\");\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\");\n script_name(\"CentOS Update for libpng10 CESA-2009:0333 centos4 i386\");\n\n script_summary(\"Check for the Version of libpng10\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpng10\", rpm:\"libpng10~1.0.16~3.el4_7.3\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpng10-devel\", rpm:\"libpng10-devel~1.0.16~3.el4_7.3\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpng\", rpm:\"libpng~1.2.7~3.el4_7.2\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpng-devel\", rpm:\"libpng-devel~1.2.7~3.el4_7.2\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "naslFamily": "CentOS Local Security Checks"}
{"cve": [{"lastseen": "2020-10-03T11:50:58", "description": "libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length \"unknown\" chunks, which trigger an access of uninitialized memory.", "edition": 3, "cvss3": {}, "published": "2008-04-14T16:05:00", "title": "CVE-2008-1382", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1382"], "modified": "2018-10-11T20:32:00", "cpe": ["cpe:/a:libpng:libpng:1.2.26", "cpe:/a:libpng:libpng:1.2.16", "cpe:/a:libpng:libpng:1.0.11", "cpe:/a:libpng:libpng:1.2.7", "cpe:/a:libpng:libpng:1.2.22", "cpe:/a:libpng:libpng:1.0.19", "cpe:/a:libpng:libpng:1.2.11", "cpe:/a:libpng:libpng:1.2.13", "cpe:/a:libpng:libpng:1.0.23", "cpe:/a:libpng:libpng:1.0.31", "cpe:/a:libpng:libpng:1.0.16", "cpe:/a:libpng:libpng:1.2.23", "cpe:/a:libpng:libpng:1.2.24", "cpe:/a:libpng:libpng:1.0.32", "cpe:/a:libpng:libpng:1.0.20", "cpe:/a:libpng:libpng:1.2.5", "cpe:/a:libpng:libpng:1.0.22", "cpe:/a:libpng:libpng:1.2.6", "cpe:/a:libpng:libpng:1.0.6", "cpe:/a:libpng:libpng:1.0.14", "cpe:/a:libpng:libpng:1.0.27", "cpe:/a:libpng:libpng:1.2.17", "cpe:/a:libpng:libpng:1.0.24", "cpe:/a:libpng:libpng:1.2.15", "cpe:/a:libpng:libpng:1.0.9", "cpe:/a:libpng:libpng:1.2.19", "cpe:/a:libpng:libpng:1.2.4", "cpe:/a:libpng:libpng:1.2.21", "cpe:/a:libpng:libpng:1.2.1", "cpe:/a:libpng:libpng:1.2.14", "cpe:/a:libpng:libpng:1.2.3", "cpe:/a:libpng:libpng:1.2.20", "cpe:/a:libpng:libpng:1.2.8", "cpe:/a:libpng:libpng:1.0.28", "cpe:/a:libpng:libpng:1.2.25", "cpe:/a:libpng:libpng:1.0.15", "cpe:/a:libpng:libpng:1.0.29", "cpe:/a:libpng:libpng:1.0.30", "cpe:/a:libpng:libpng:1.2.10", "cpe:/a:libpng:libpng:1.0.7", "cpe:/a:libpng:libpng:1.0.10", "cpe:/a:libpng:libpng:1.2.9", "cpe:/a:libpng:libpng:1.0.21", "cpe:/a:libpng:libpng:1.0.8", "cpe:/a:libpng:libpng:1.2.2", "cpe:/a:libpng:libpng:1.4", "cpe:/a:libpng:libpng:1.0.25", "cpe:/a:libpng:libpng:1.0.13", "cpe:/a:libpng:libpng:1.0.12", "cpe:/a:libpng:libpng:1.0.18", "cpe:/a:libpng:libpng:1.2.0", "cpe:/a:libpng:libpng:1.0.26", "cpe:/a:libpng:libpng:1.0.17"], "id": "CVE-2008-1382", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1382", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:libpng:libpng:1.0.8:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.12:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.7:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.29:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.13:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta27:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta13:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.7:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:beta02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta9:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.25:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta7:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta10:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta03:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta12:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:e:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:i:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.16:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta18:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta8:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.26:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta05:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta7:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:rc01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:rc1-1.2.21:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta12:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.21:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta8:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta9:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta25:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta24:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.31:rc01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta8:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta16:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta06:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta04:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta10:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta03:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta16:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta8:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta15:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta28:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:rc02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta2-1.2.21:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta17:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.4:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta9:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta20:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:rc01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta22:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.24:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta06:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:rc01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta18:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta04:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.12:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.4:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta16:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.29:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.13:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta18:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta11:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta10:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta29:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta11:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta13:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta14:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.30:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:beta01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta19:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.31:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta7:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta11:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.30:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.29:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta15:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.21:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta17:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta30:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta05:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.25:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:a:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:f:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta12:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.13:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta10:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:j:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta3-1.2.21:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.29:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.29:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:rc01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta9:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:beta03:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:beta03:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta03:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:beta01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.22:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta23:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta15:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:h:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.14:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta7:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.4:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta31:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta14:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.14:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:beta02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta4-1.2.21:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.10:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.10:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta17:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta7:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.5:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:beta02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta14:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta21:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta04:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.16:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:beta04:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:g:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta05:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta19:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.4:beta13:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.16:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:d:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.14:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta26:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc5:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:31:15", "description": "The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.", "edition": 5, "cvss3": {}, "published": "2009-02-22T22:30:00", "title": "CVE-2009-0040", "type": "cve", "cwe": ["CWE-94"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-0040"], "modified": "2018-10-11T20:59:00", "cpe": ["cpe:/a:libpng:libpng:1.2.26", "cpe:/a:libpng:libpng:1.0.33", "cpe:/a:libpng:libpng:1.2.16", "cpe:/a:libpng:libpng:1.0.11", "cpe:/a:libpng:libpng:1.2.7", "cpe:/a:libpng:libpng:1.0.41", "cpe:/a:libpng:libpng:1.2.22", "cpe:/a:libpng:libpng:1.0.19", "cpe:/a:libpng:libpng:1.2.11", "cpe:/a:libpng:libpng:1.2.13", "cpe:/a:libpng:libpng:1.0.23", "cpe:/a:libpng:libpng:1.0.31", "cpe:/a:libpng:libpng:1.0.16", "cpe:/a:libpng:libpng:1.2.23", "cpe:/a:libpng:libpng:1.2.24", "cpe:/a:libpng:libpng:1.0.32", "cpe:/a:libpng:libpng:1.0.20", "cpe:/a:libpng:libpng:0.95", "cpe:/a:libpng:libpng:1.2.5", "cpe:/a:libpng:libpng:1.2.33", "cpe:/a:libpng:libpng:1.0.22", "cpe:/a:libpng:libpng:1.2.6", "cpe:/a:libpng:libpng:1.0.6", "cpe:/a:libpng:libpng:1.0.14", "cpe:/a:libpng:libpng:1.0.27", "cpe:/a:libpng:libpng:1.2.17", "cpe:/a:libpng:libpng:1.0.24", "cpe:/a:libpng:libpng:1.2.15", "cpe:/a:libpng:libpng:1.0.9", "cpe:/a:libpng:libpng:1.2.19", "cpe:/a:libpng:libpng:1.2.4", "cpe:/a:libpng:libpng:1.2.27", "cpe:/a:libpng:libpng:1.2.21", "cpe:/a:libpng:libpng:1.2.1", "cpe:/a:libpng:libpng:0.89c", "cpe:/a:libpng:libpng:1.2.14", "cpe:/a:libpng:libpng:1.2.31", "cpe:/a:libpng:libpng:1.0.5", "cpe:/a:libpng:libpng:1.2.32", "cpe:/a:libpng:libpng:1.2.34", "cpe:/a:libpng:libpng:1.2.3", "cpe:/a:libpng:libpng:1.2.20", "cpe:/a:libpng:libpng:1.2.8", "cpe:/a:libpng:libpng:1.0.3", "cpe:/a:libpng:libpng:1.0.28", "cpe:/a:libpng:libpng:1.2.25", "cpe:/a:libpng:libpng:1.0.34", "cpe:/a:libpng:libpng:1.0.15", "cpe:/a:libpng:libpng:1.2.28", "cpe:/a:libpng:libpng:1.0.0", "cpe:/a:libpng:libpng:1.0.29", "cpe:/a:libpng:libpng:1.0.30", "cpe:/a:libpng:libpng:1.2.10", "cpe:/a:libpng:libpng:1.0.38", "cpe:/a:libpng:libpng:1.0.7", "cpe:/a:libpng:libpng:1.0.2", "cpe:/a:libpng:libpng:1.0.10", "cpe:/a:libpng:libpng:1.0.35", "cpe:/a:libpng:libpng:1.0.39", "cpe:/a:libpng:libpng:1.0.42", "cpe:/a:libpng:libpng:1.2.9", "cpe:/a:libpng:libpng:1.0.21", "cpe:/a:libpng:libpng:1.0.37", "cpe:/a:libpng:libpng:1.0.8", "cpe:/a:libpng:libpng:1.2.2", "cpe:/a:libpng:libpng:1.2.30", "cpe:/a:libpng:libpng:1.0.25", "cpe:/a:libpng:libpng:1.0.13", "cpe:/a:libpng:libpng:1.0.12", "cpe:/a:libpng:libpng:1.0.18", "cpe:/a:libpng:libpng:1.2.29", "cpe:/a:libpng:libpng:1.2.18", "cpe:/a:libpng:libpng:1.2.0", "cpe:/a:libpng:libpng:1.0.26", "cpe:/a:libpng:libpng:1.0.1", "cpe:/a:libpng:libpng:1.0.17", "cpe:/a:libpng:libpng:1.0.40"], "id": "CVE-2009-0040", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0040", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:libpng:libpng:1.0.8:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.12:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.7:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.29:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.18:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.30:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.13:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta27:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta13:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.7:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.34:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.25:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta7:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta10:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta03:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:e:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:i:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.16:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta8:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.26:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta05:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta7:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:rc01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta12:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.21:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta8:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta9:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta25:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta24:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.17:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.33:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta8:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta16:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.33:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta06:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta10:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.29:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta03:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.23:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta28:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.5:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:rc02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.39:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.4:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta9:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta20:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.38:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.37:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta22:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.24:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta06:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta18:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta04:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.12:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.4:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta16:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.29:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.13:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta18:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta29:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.11:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta11:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta13:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta14:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.41:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta19:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.31:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta7:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta11:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.30:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.89c:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.29:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta15:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.21:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta17:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta30:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.25:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:a:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.20:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:f:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta12:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta02:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.13:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta10:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.34:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:j:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.29:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.29:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:rc01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta9:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.22:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta23:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta15:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:h:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.14:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.27:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.9:beta7:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.10:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:beta2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.4:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.32:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta01:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.23:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta31:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta14:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.17:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:beta4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.14:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.42:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.10:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.10:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.7:beta17:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta33:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.5:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.19:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.35:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.27:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta21:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:rc6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.8:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.2:beta6:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.26:beta04:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta32:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.16:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.24:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:rc4:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:g:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.40:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.25:beta05:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.28:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:beta5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.8:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.16:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.22:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.6:d:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.31:*:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.11:beta1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.15:rc3:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.14:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.19:beta26:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.0.15:rc1:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.21:rc2:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.3:rc5:*:*:*:*:*:*", "cpe:2.3:a:libpng:libpng:1.2.6:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2019-05-29T18:40:26", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1382"], "description": "The remote host is probably affected by the vulnerabilities described in\n CVE-2008-1382.", "modified": "2018-12-10T00:00:00", "published": "2008-09-03T00:00:00", "id": "OPENVAS:136141256231090021", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231090021", "type": "openvas", "title": "libpng 'CVE-2008-1382' Vulnerability", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: libpng_CB-A08-0064.nasl 12727 2018-12-10 07:22:33Z cfischer $\n# Description: libpng vulnerability\n#\n# Authors:\n# Carsten Koch-Mauthe <c.koch-mauthe at dn-systems.de>\n#\n# Copyright:\n# Copyright (C) 2008 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nCPE = \"cpe:/a:libpng:libpng\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.90021\");\n script_version(\"$Revision: 12727 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-12-10 08:22:33 +0100 (Mon, 10 Dec 2018) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-03 22:30:27 +0200 (Wed, 03 Sep 2008)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2008-1382\");\n script_name(\"libpng 'CVE-2008-1382' Vulnerability\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2008 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"secpod_libpng_detect_lin.nasl\");\n script_mandatory_keys(\"Libpng/Version\");\n\n script_tag(name:\"solution\", value:\"All users should upgrade to the latest libpng version of their Linux Distribution.\");\n\n script_tag(name:\"summary\", value:\"The remote host is probably affected by the vulnerabilities described in\n CVE-2008-1382.\");\n\n script_tag(name:\"impact\", value:\"libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26,\n and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a\n denial of service (crash) and possibly execute arbitrary code via a PNG file with\n zero length unknown chunks, which trigger an access of uninitialized memory.\");\n\n script_tag(name:\"qod_type\", value:\"executable_version_unreliable\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif( ! infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE ) )\n exit( 0 );\n\nvers = infos['version'];\npath = infos['location'];\n\nif( version_in_range( version:vers, test_version:\"1.0.6\", test_version2:\"1.0.32\" ) ||\n version_in_range( version:vers, test_version:\"1.2.0\", test_version2:\"1.2.26\" ) ||\n version_in_range( version:vers, test_version:\"1.4.0beta01\", test_version2:\"1.4.0beta19\" ) ) {\n report = report_fixed_ver( installed_version:vers, fixed_version:\"See references\", install_path:path );\n security_message( port:0, data:report );\n}\n\nexit( 0 );", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2018-04-06T11:39:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "The remote host is missing updates to libpng announced in\nadvisory CESA-2009:0333-01.", "modified": "2018-04-06T00:00:00", "published": "2009-03-13T00:00:00", "id": "OPENVAS:136141256231063567", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063567", "type": "openvas", "title": "CentOS Security Advisory CESA-2009:0333-01 (libpng)", "sourceData": "#CESA-2009:0333-01 63567 1\n# $Id: ovcesa2009_0333_01.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory CESA-2009:0333-01 (libpng)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update the appropriate packages on your system.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=CESA-2009:0333-01\nhttp://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:0333\nhttps://rhn.redhat.com/errata/rh21as-errata.html\";\ntag_summary = \"The remote host is missing updates to libpng announced in\nadvisory CESA-2009:0333-01.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63567\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-13 19:24:56 +0100 (Fri, 13 Mar 2009)\");\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"CentOS Security Advisory CESA-2009:0333-01 (libpng)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"libpng\", rpm:\"libpng~1.0.14~12\", rls:\"CentOS2\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng-devel\", rpm:\"libpng-devel~1.0.14~12\", rls:\"CentOS2\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:1361412562310880903", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880903", "type": "openvas", "title": "CentOS Update for libpng CESA-2009:0333-01 centos2 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libpng CESA-2009:0333-01 centos2 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2009-March/015674.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880903\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"CESA\", value:\"2009:0333-01\");\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\");\n script_name(\"CentOS Update for libpng CESA-2009:0333-01 centos2 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libpng'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS2\");\n script_tag(name:\"affected\", value:\"libpng on CentOS 2\");\n script_tag(name:\"insight\", value:\"The libpng packages contain a library of functions for creating and\n manipulating PNG (Portable Network Graphics) image format files.\n\n A flaw was discovered in libpng that could result in libpng trying to\n free() random memory if certain, unlikely error conditions occurred. If a\n carefully-crafted PNG file was loaded by an application linked against\n libpng, it could cause the application to crash or, potentially, execute\n arbitrary code with the privileges of the user running the application.\n (CVE-2009-0040)\n\n A flaw was discovered in the way libpng handled PNG images containing\n 'unknown' chunks. If an application linked against libpng attempted to\n process a malformed, unknown chunk in a malicious PNG image, it could cause\n the application to crash. (CVE-2008-1382)\n\n Users of libpng and libpng10 should upgrade to these updated packages,\n which contain backported patches to correct these issues. All running\n applications using libpng or libpng10 must be restarted for the update to\n take effect.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS2\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpng\", rpm:\"libpng~1.0.14~12\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpng-devel\", rpm:\"libpng-devel~1.0.14~12\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2018-04-06T11:37:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:0333.\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred. If a\ncarefully-crafted PNG file was loaded by an application linked against\nlibpng, it could cause the application to crash or, potentially, execute\narbitrary code with the privileges of the user running the application.\n(CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\nunknown chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could cause\nthe application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update to\ntake effect.", "modified": "2018-04-06T00:00:00", "published": "2009-03-07T00:00:00", "id": "OPENVAS:136141256231063476", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063476", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:0333", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_0333.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:0333 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:0333.\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred. If a\ncarefully-crafted PNG file was loaded by an application linked against\nlibpng, it could cause the application to crash or, potentially, execute\narbitrary code with the privileges of the user running the application.\n(CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\nunknown chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could cause\nthe application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update to\ntake effect.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63476\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-07 21:47:03 +0100 (Sat, 07 Mar 2009)\");\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Security Advisory RHSA-2009:0333\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-0333.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#moderate\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"libpng\", rpm:\"libpng~1.0.14~12\", rls:\"RHENT_2.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng-devel\", rpm:\"libpng-devel~1.0.14~12\", rls:\"RHENT_2.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng\", rpm:\"libpng~1.2.7~3.el4_7.2\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng-debuginfo\", rpm:\"libpng-debuginfo~1.2.7~3.el4_7.2\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng-devel\", rpm:\"libpng-devel~1.2.7~3.el4_7.2\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng10\", rpm:\"libpng10~1.0.16~3.el4_7.3\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng10-debuginfo\", rpm:\"libpng10-debuginfo~1.0.16~3.el4_7.3\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng10-devel\", rpm:\"libpng10-devel~1.0.16~3.el4_7.3\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng\", rpm:\"libpng~1.2.10~7.1.el5_3.2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng-debuginfo\", rpm:\"libpng-debuginfo~1.2.10~7.1.el5_3.2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng-devel\", rpm:\"libpng-devel~1.2.10~7.1.el5_3.2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-27T10:55:46", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:0333.\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred. If a\ncarefully-crafted PNG file was loaded by an application linked against\nlibpng, it could cause the application to crash or, potentially, execute\narbitrary code with the privileges of the user running the application.\n(CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\nunknown chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could cause\nthe application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update to\ntake effect.", "modified": "2017-07-12T00:00:00", "published": "2009-03-07T00:00:00", "id": "OPENVAS:63476", "href": "http://plugins.openvas.org/nasl.php?oid=63476", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:0333", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_0333.nasl 6683 2017-07-12 09:41:57Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:0333 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:0333.\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred. If a\ncarefully-crafted PNG file was loaded by an application linked against\nlibpng, it could cause the application to crash or, potentially, execute\narbitrary code with the privileges of the user running the application.\n(CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\nunknown chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could cause\nthe application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update to\ntake effect.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_id(63476);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-07 21:47:03 +0100 (Sat, 07 Mar 2009)\");\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Security Advisory RHSA-2009:0333\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-0333.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#moderate\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"libpng\", rpm:\"libpng~1.0.14~12\", rls:\"RHENT_2.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng-devel\", rpm:\"libpng-devel~1.0.14~12\", rls:\"RHENT_2.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng\", rpm:\"libpng~1.2.7~3.el4_7.2\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng-debuginfo\", rpm:\"libpng-debuginfo~1.2.7~3.el4_7.2\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng-devel\", rpm:\"libpng-devel~1.2.7~3.el4_7.2\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng10\", rpm:\"libpng10~1.0.16~3.el4_7.3\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng10-debuginfo\", rpm:\"libpng10-debuginfo~1.0.16~3.el4_7.3\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng10-devel\", rpm:\"libpng10-devel~1.0.16~3.el4_7.3\", rls:\"RHENT_4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng\", rpm:\"libpng~1.2.10~7.1.el5_3.2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng-debuginfo\", rpm:\"libpng-debuginfo~1.2.10~7.1.el5_3.2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng-devel\", rpm:\"libpng-devel~1.2.10~7.1.el5_3.2\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:26", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:1361412562310880888", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880888", "type": "openvas", "title": "CentOS Update for libpng10 CESA-2009:0333 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libpng10 CESA-2009:0333 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2009-April/015812.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880888\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"CESA\", value:\"2009:0333\");\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\");\n script_name(\"CentOS Update for libpng10 CESA-2009:0333 centos4 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libpng10'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS4\");\n script_tag(name:\"affected\", value:\"libpng10 on CentOS 4\");\n script_tag(name:\"insight\", value:\"The libpng packages contain a library of functions for creating and\n manipulating PNG (Portable Network Graphics) image format files.\n\n A flaw was discovered in libpng that could result in libpng trying to\n free() random memory if certain, unlikely error conditions occurred. If a\n carefully-crafted PNG file was loaded by an application linked against\n libpng, it could cause the application to crash or, potentially, execute\n arbitrary code with the privileges of the user running the application.\n (CVE-2009-0040)\n\n A flaw was discovered in the way libpng handled PNG images containing\n 'unknown' chunks. If an application linked against libpng attempted to\n process a malformed, unknown chunk in a malicious PNG image, it could cause\n the application to crash. (CVE-2008-1382)\n\n Users of libpng and libpng10 should upgrade to these updated packages,\n which contain backported patches to correct these issues. All running\n applications using libpng or libpng10 must be restarted for the update to\n take effect.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpng10\", rpm:\"libpng10~1.0.16~3.el4_7.3\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpng10-devel\", rpm:\"libpng10-devel~1.0.16~3.el4_7.3\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpng\", rpm:\"libpng~1.2.7~3.el4_7.2\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpng-devel\", rpm:\"libpng-devel~1.2.7~3.el4_7.2\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-25T10:55:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "Check for the Version of libpng", "modified": "2017-07-10T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:880903", "href": "http://plugins.openvas.org/nasl.php?oid=880903", "type": "openvas", "title": "CentOS Update for libpng CESA-2009:0333-01 centos2 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libpng CESA-2009:0333-01 centos2 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The libpng packages contain a library of functions for creating and\n manipulating PNG (Portable Network Graphics) image format files.\n\n A flaw was discovered in libpng that could result in libpng trying to\n free() random memory if certain, unlikely error conditions occurred. If a\n carefully-crafted PNG file was loaded by an application linked against\n libpng, it could cause the application to crash or, potentially, execute\n arbitrary code with the privileges of the user running the application.\n (CVE-2009-0040)\n \n A flaw was discovered in the way libpng handled PNG images containing\n "unknown" chunks. If an application linked against libpng attempted to\n process a malformed, unknown chunk in a malicious PNG image, it could cause\n the application to crash. (CVE-2008-1382)\n \n Users of libpng and libpng10 should upgrade to these updated packages,\n which contain backported patches to correct these issues. All running\n applications using libpng or libpng10 must be restarted for the update to\n take effect.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"libpng on CentOS 2\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2009-March/015674.html\");\n script_id(880903);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2009:0333-01\");\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\");\n script_name(\"CentOS Update for libpng CESA-2009:0333-01 centos2 i386\");\n\n script_summary(\"Check for the Version of libpng\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS2\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpng\", rpm:\"libpng~1.0.14~12\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libpng-devel\", rpm:\"libpng-devel~1.0.14~12\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "The remote host is missing an update to libpng10\nannounced via advisory FEDORA-2009-2045.", "modified": "2017-07-10T00:00:00", "published": "2009-03-13T00:00:00", "id": "OPENVAS:63530", "href": "http://plugins.openvas.org/nasl.php?oid=63530", "type": "openvas", "title": "Fedora Core 9 FEDORA-2009-2045 (libpng10)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_2045.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-2045 (libpng10)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Update Information:\n\nThis release fixes a vulnerability in which some arrays of pointers are not\ninitialized prior to using malloc to define the pointers. If the application\nruns out of memory while executing the allocation loop (which can be forced by\nmalevolent input), libpng10 will jump to a cleanup process that attempts to free\nall of the pointers, including the undefined ones. This issue has been\nassigned CVE-2009-0040\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update libpng10' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-2045\";\ntag_summary = \"The remote host is missing an update to libpng10\nannounced via advisory FEDORA-2009-2045.\";\n\n\n\nif(description)\n{\n script_id(63530);\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-13 19:24:56 +0100 (Fri, 13 Mar 2009)\");\n script_cve_id(\"CVE-2009-0040\", \"CVE-2008-1382\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Core 9 FEDORA-2009-2045 (libpng10)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=486355\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"libpng10\", rpm:\"libpng10~1.0.43~1.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng10-devel\", rpm:\"libpng10-devel~1.0.43~1.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng10-debuginfo\", rpm:\"libpng10-debuginfo~1.0.43~1.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:36:46", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "Oracle Linux Local Security Checks ELSA-2009-0333", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122514", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122514", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2009-0333", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2009-0333.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122514\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:47:05 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2009-0333\");\n script_tag(name:\"insight\", value:\"ELSA-2009-0333 - libpng security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2009-0333\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2009-0333.html\");\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"libpng\", rpm:\"libpng~1.2.10~7.1.el5_3.2\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libpng-devel\", rpm:\"libpng-devel~1.2.10~7.1.el5_3.2\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2018-04-06T11:38:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "The remote host is missing an update to libpng10\nannounced via advisory FEDORA-2009-2045.", "modified": "2018-04-06T00:00:00", "published": "2009-03-13T00:00:00", "id": "OPENVAS:136141256231063530", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063530", "type": "openvas", "title": "Fedora Core 9 FEDORA-2009-2045 (libpng10)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_2045.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-2045 (libpng10)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Update Information:\n\nThis release fixes a vulnerability in which some arrays of pointers are not\ninitialized prior to using malloc to define the pointers. If the application\nruns out of memory while executing the allocation loop (which can be forced by\nmalevolent input), libpng10 will jump to a cleanup process that attempts to free\nall of the pointers, including the undefined ones. This issue has been\nassigned CVE-2009-0040\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update libpng10' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-2045\";\ntag_summary = \"The remote host is missing an update to libpng10\nannounced via advisory FEDORA-2009-2045.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63530\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-13 19:24:56 +0100 (Fri, 13 Mar 2009)\");\n script_cve_id(\"CVE-2009-0040\", \"CVE-2008-1382\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Core 9 FEDORA-2009-2045 (libpng10)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=486355\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"libpng10\", rpm:\"libpng10~1.0.43~1.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng10-devel\", rpm:\"libpng10-devel~1.0.43~1.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libpng10-debuginfo\", rpm:\"libpng10-debuginfo~1.0.43~1.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "f5": [{"lastseen": "2016-09-26T17:23:07", "bulletinFamily": "software", "cvelist": ["CVE-2009-0040"], "edition": 1, "description": "**Description**\n\nThe PNG reference library (libpng), as used in **pngcrush** and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code by way of a crafted PNG file.\n\nInformation about this advisory is available at the following location:\n\n<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0040>\n\n**Note**: This link takes you to a resource outside of AskF5, and it is possible that the information may be removed without our knowledge.\n\nF5 Product Development tracked this issue as CR117746 and it was fixed in BIG-IP 10.0.1. For information about upgrading, refer to the BIG-IP LTM, GTM, Link Controller, ASM, PSM, WebAccelerator, or WOM release notes.\n\nAdditionally, this issue was fixed in BIGIP-10.0.0-5514.0-HF2 for BIG-IP 10.0.0. You may download this hotfix or later versions of the hotfix from the F5 [Downloads](<http://downloads.f5.com/esd/index.jsp>) site.\n\nTo view a list of the latest available hotfixes, refer to SOL9502: BIG-IP hotfix matrix.\n\nFor information about installing a version 10.x hotfix, refer to SOL10025: Managing BIG-IP product hotfixes (10.x).\n\nFor information about the F5 hotfix policy, refer to SOL4918: Overview of F5 critical issue hotfix policy.\n", "modified": "2013-03-26T00:00:00", "published": "2009-04-21T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/9000/900/sol9988.html", "id": "SOL9988", "title": "SOL9988 - libpng vulnerability CVE-2009-0040", "type": "f5", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-06T09:25:33", "description": "Updated libpng and libpng10 packages that fix a couple of security\nissues are now available for Red Hat Enterprise Linux 2.1, 4, and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred.\nIf a carefully-crafted PNG file was loaded by an application linked\nagainst libpng, it could cause the application to crash or,\npotentially, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\n'unknown' chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could\ncause the application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update\nto take effect.", "edition": 27, "published": "2010-01-06T00:00:00", "title": "CentOS 4 : libpng (CESA-2009:0333)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "modified": "2010-01-06T00:00:00", "cpe": ["p-cpe:/a:centos:centos:libpng-devel", "p-cpe:/a:centos:centos:libpng10-devel", "p-cpe:/a:centos:centos:libpng", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:libpng10"], "id": "CENTOS_RHSA-2009-0333.NASL", "href": "https://www.tenable.com/plugins/nessus/43731", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0333 and \n# CentOS Errata and Security Advisory 2009:0333 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(43731);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\");\n script_bugtraq_id(28770, 33827);\n script_xref(name:\"RHSA\", value:\"2009:0333\");\n\n script_name(english:\"CentOS 4 : libpng (CESA-2009:0333)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated libpng and libpng10 packages that fix a couple of security\nissues are now available for Red Hat Enterprise Linux 2.1, 4, and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred.\nIf a carefully-crafted PNG file was loaded by an application linked\nagainst libpng, it could cause the application to crash or,\npotentially, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\n'unknown' chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could\ncause the application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update\nto take effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015812.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?600d1851\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015813.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?512d1628\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-March/015655.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f865a397\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libpng packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(94, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libpng\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libpng-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libpng10\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libpng10-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/04/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"libpng-1.2.7-3.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"libpng-1.2.7-3.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"libpng-1.2.7-3.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"libpng-devel-1.2.7-3.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"libpng-devel-1.2.7-3.c4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"libpng-devel-1.2.7-3.el4_7.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"libpng10-1.0.16-3.el4_7.3\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"libpng10-1.0.16-3.c4.3\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"libpng10-1.0.16-3.el4_7.3\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"libpng10-devel-1.0.16-3.el4_7.3\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"libpng10-devel-1.0.16-3.c4.3\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"libpng10-devel-1.0.16-3.el4_7.3\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libpng / libpng-devel / libpng10 / libpng10-devel\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:44:08", "description": "A flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred.\nIf a carefully-crafted PNG file was loaded by an application linked\nagainst libpng, it could cause the application to crash or,\npotentially, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\n'unknown' chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could\ncause the application to crash. (CVE-2008-1382)\n\nAll running applications using libpng or libpng10 must be restarted\nfor the update to take effect.", "edition": 26, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : libpng on SL3.x, SL4.x, SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20090304_LIBPNG_ON_SL3_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60539", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60539);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\");\n\n script_name(english:\"Scientific Linux Security Update : libpng on SL3.x, SL4.x, SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred.\nIf a carefully-crafted PNG file was loaded by an application linked\nagainst libpng, it could cause the application to crash or,\npotentially, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\n'unknown' chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could\ncause the application to crash. (CVE-2008-1382)\n\nAll running applications using libpng or libpng10 must be restarted\nfor the update to take effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0903&L=scientific-linux-errata&T=0&P=192\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a5ad1923\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cwe_id(94, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/03/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL3\", reference:\"libpng-1.2.2-29\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"libpng-devel-1.2.2-29\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"libpng10-1.0.13-20\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"libpng10-devel-1.0.13-20\")) flag++;\n\nif (rpm_check(release:\"SL4\", reference:\"libpng-1.2.7-3.el4_7.2\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"libpng-devel-1.2.7-3.el4_7.2\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"libpng10-1.0.16-3.el4_7.3\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"libpng10-devel-1.0.16-3.el4_7.3\")) flag++;\n\nif (rpm_check(release:\"SL5\", reference:\"libpng-1.2.10-7.1.el5_3.2\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"libpng-devel-1.2.10-7.1.el5_3.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:06:33", "description": "Updated libpng and libpng10 packages that fix a couple of security\nissues are now available for Red Hat Enterprise Linux 2.1, 4, and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred.\nIf a carefully-crafted PNG file was loaded by an application linked\nagainst libpng, it could cause the application to crash or,\npotentially, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\n'unknown' chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could\ncause the application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update\nto take effect.", "edition": 27, "published": "2009-03-05T00:00:00", "title": "RHEL 2.1 / 4 / 5 : libpng (RHSA-2009:0333)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "modified": "2009-03-05T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "cpe:/o:redhat:enterprise_linux:2.1", "cpe:/o:redhat:enterprise_linux:5", "cpe:/o:redhat:enterprise_linux:5.3", "p-cpe:/a:redhat:enterprise_linux:libpng-devel", "p-cpe:/a:redhat:enterprise_linux:libpng10-devel", "p-cpe:/a:redhat:enterprise_linux:libpng", "p-cpe:/a:redhat:enterprise_linux:libpng10", "cpe:/o:redhat:enterprise_linux:4.7"], "id": "REDHAT-RHSA-2009-0333.NASL", "href": "https://www.tenable.com/plugins/nessus/35775", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0333. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(35775);\n script_version(\"1.27\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\");\n script_bugtraq_id(28770, 33827);\n script_xref(name:\"RHSA\", value:\"2009:0333\");\n\n script_name(english:\"RHEL 2.1 / 4 / 5 : libpng (RHSA-2009:0333)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated libpng and libpng10 packages that fix a couple of security\nissues are now available for Red Hat Enterprise Linux 2.1, 4, and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred.\nIf a carefully-crafted PNG file was loaded by an application linked\nagainst libpng, it could cause the application to crash or,\npotentially, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\n'unknown' chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could\ncause the application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update\nto take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-1382\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-0040\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2009:0333\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(94, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libpng\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libpng-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libpng10\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libpng10-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/04/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/03/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/03/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(2\\.1|4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1 / 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2009:0333\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"libpng-1.0.14-12\")) flag++;\n\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"libpng-devel-1.0.14-12\")) flag++;\n\n\n if (rpm_check(release:\"RHEL4\", reference:\"libpng-1.2.7-3.el4_7.2\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"libpng-devel-1.2.7-3.el4_7.2\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"libpng10-1.0.16-3.el4_7.3\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"libpng10-devel-1.0.16-3.el4_7.3\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", reference:\"libpng-1.2.10-7.1.el5_3.2\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"libpng-devel-1.2.10-7.1.el5_3.2\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libpng / libpng-devel / libpng10 / libpng10-devel\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T12:44:23", "description": "From Red Hat Security Advisory 2009:0333 :\n\nUpdated libpng and libpng10 packages that fix a couple of security\nissues are now available for Red Hat Enterprise Linux 2.1, 4, and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred.\nIf a carefully-crafted PNG file was loaded by an application linked\nagainst libpng, it could cause the application to crash or,\npotentially, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\n'unknown' chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could\ncause the application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update\nto take effect.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 / 5 : libpng (ELSA-2009-0333)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:libpng10-devel", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:libpng10", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:libpng-devel", "p-cpe:/a:oracle:linux:libpng"], "id": "ORACLELINUX_ELSA-2009-0333.NASL", "href": "https://www.tenable.com/plugins/nessus/67815", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2009:0333 and \n# Oracle Linux Security Advisory ELSA-2009-0333 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67815);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\");\n script_bugtraq_id(28770, 33827);\n script_xref(name:\"RHSA\", value:\"2009:0333\");\n\n script_name(english:\"Oracle Linux 4 / 5 : libpng (ELSA-2009-0333)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2009:0333 :\n\nUpdated libpng and libpng10 packages that fix a couple of security\nissues are now available for Red Hat Enterprise Linux 2.1, 4, and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred.\nIf a carefully-crafted PNG file was loaded by an application linked\nagainst libpng, it could cause the application to crash or,\npotentially, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\n'unknown' chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could\ncause the application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update\nto take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-March/000901.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-March/000903.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libpng packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(94, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libpng\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libpng-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libpng10\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libpng10-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/04/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/03/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4 / 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", reference:\"libpng-1.2.7-3.el4_7.2\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"libpng-devel-1.2.7-3.el4_7.2\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"libpng10-1.0.16-3.el4_7.3\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"libpng10-devel-1.0.16-3.el4_7.3\")) flag++;\n\nif (rpm_check(release:\"EL5\", reference:\"libpng-1.2.10-7.1.el5_3.2\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"libpng-devel-1.2.10-7.1.el5_3.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libpng / libpng-devel / libpng10 / libpng10-devel\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T15:19:58", "description": "a. VMware Descheduled Time Accounting driver vulnerability may cause a\n denial of service in Windows based virtual machines.\n\n The VMware Descheduled Time Accounting Service is an optional,\n experimental service that provides improved guest operating system\n accounting.\n\n This patch fixes a denial of service vulnerability that could be\n triggered in a virtual machine by an unprivileged, locally\n logged-on user in the virtual machine.\n\n Virtual machines are affected under the following conditions :\n\n - The virtual machine is running a Windows operating system.\n\n - The VMware Descheduled Time Accounting driver is installed\n in the virtual machine. Note that this is an optional (non-\n default) part of the VMware Tools installation.\n\n - The VMware Descheduled Time Accounting Service is not running\n in the virtual machine\n\n The VMware Descheduled Time Accounting Service is no longer provided\n in newer versions of VMware Tools, starting with the versions\n released in Fusion 2.0.2 and ESX 4.0.\n\n However, virtual machines migrated from vulnerable releases will\n still be vulnerable if the three conditions listed above are met,\n until their tools are upgraded.\n\n Steps needed to remediate this vulnerability :\n\n Guest systems on VMware Workstation, Player, ACE, Server, Fusion\n - Install the new version of Workstation, Player, ACE, Server,\n Fusion (see below for version information)\n - Upgrade tools in the virtual machine (virtual machine users\n will be prompted to upgrade).\n\n Guest systems on ESX 3.5, ESXi 3.5, ESX 3.0.2, ESX 3.0.3\n - Install the relevant patches (see below for patch identifiers)\n - Manually upgrade tools in the virtual machine (virtual machine\n users will not be prompted to upgrade). Note the VI Client will\n not show the VMware tools is out of date in the summary tab.\n Please see http://tinyurl.com/27mpjo page 80 for details.\n\n Guests systems on ESX 4.0 and ESXi 4.0 that have been migrated from\n ESX 3.5, ESXi 3.5, and ESX 3.0.x\n - Install/upgrade the new tools in the virtual machine (virtual\n machine users will be prompted to upgrade).\n\n If the Descheduled Time Accounting driver was installed, the tools\n upgrade will result in an updated driver for Workstation, Player,\n ACE, Server, ESX 3.0.2, ESX 3.0.3, ESX 3.5, ESXi 3.5. For Fusion,\n ESX 4.0, and ESXi 4.0 the tools upgrade will result in the removal\n of the driver.\n\n VMware would like to thank Nikita Tarakanov for reporting this\n issue to us.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2009-1805 to this issue.\n\nb. Updated libpng package for the ESX 2.5.5 Service Console\n\n The libpng packages contain a library of functions for creating and\n manipulating PNG (Portable Network Graphics) image format files.\n\n A flaw was discovered in libpng that could result in libpng trying\n to free() random memory if certain, unlikely error conditions\n occurred. If a carefully-crafted PNG file was loaded by an\n application linked against libpng, it could cause the application\n to crash or, potentially, execute arbitrary code with the\n privileges of the user running the application.\n\n A flaw was discovered in the way libpng handled PNG images\n containing 'unknown' chunks. If an application linked against libpng\n attempted to process a malformed, unknown chunk in a malicious PNG\n image, it could cause the application to crash.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2009-0040 and CVE-2008-1382 to these\n issues.\n\n The VMware version number of libpng after applying the update is\n libpng-1.0.14-12.i386.rpm.", "edition": 26, "published": "2009-07-27T00:00:00", "title": "VMSA-2009-0007 : VMware Hosted products and ESX and ESXi patches resolve security issues", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0040", "CVE-2008-1382", "CVE-2009-1805"], "modified": "2009-07-27T00:00:00", "cpe": ["cpe:/o:vmware:esx:3.0.2", "cpe:/o:vmware:esx:3.0.3", "cpe:/o:vmware:esx:2.5.5"], "id": "VMWARE_VMSA-2009-0007.NASL", "href": "https://www.tenable.com/plugins/nessus/40392", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from VMware Security Advisory 2009-0007. \n# The text itself is copyright (C) VMware Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40392);\n script_version(\"1.23\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-1382\", \"CVE-2009-0040\", \"CVE-2009-1805\");\n script_bugtraq_id(28770, 33827);\n script_xref(name:\"VMSA\", value:\"2009-0007\");\n\n script_name(english:\"VMSA-2009-0007 : VMware Hosted products and ESX and ESXi patches resolve security issues\");\n script_summary(english:\"Checks esxupdate output for the patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote VMware ESX host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"a. VMware Descheduled Time Accounting driver vulnerability may cause a\n denial of service in Windows based virtual machines.\n\n The VMware Descheduled Time Accounting Service is an optional,\n experimental service that provides improved guest operating system\n accounting.\n\n This patch fixes a denial of service vulnerability that could be\n triggered in a virtual machine by an unprivileged, locally\n logged-on user in the virtual machine.\n\n Virtual machines are affected under the following conditions :\n\n - The virtual machine is running a Windows operating system.\n\n - The VMware Descheduled Time Accounting driver is installed\n in the virtual machine. Note that this is an optional (non-\n default) part of the VMware Tools installation.\n\n - The VMware Descheduled Time Accounting Service is not running\n in the virtual machine\n\n The VMware Descheduled Time Accounting Service is no longer provided\n in newer versions of VMware Tools, starting with the versions\n released in Fusion 2.0.2 and ESX 4.0.\n\n However, virtual machines migrated from vulnerable releases will\n still be vulnerable if the three conditions listed above are met,\n until their tools are upgraded.\n\n Steps needed to remediate this vulnerability :\n\n Guest systems on VMware Workstation, Player, ACE, Server, Fusion\n - Install the new version of Workstation, Player, ACE, Server,\n Fusion (see below for version information)\n - Upgrade tools in the virtual machine (virtual machine users\n will be prompted to upgrade).\n\n Guest systems on ESX 3.5, ESXi 3.5, ESX 3.0.2, ESX 3.0.3\n - Install the relevant patches (see below for patch identifiers)\n - Manually upgrade tools in the virtual machine (virtual machine\n users will not be prompted to upgrade). Note the VI Client will\n not show the VMware tools is out of date in the summary tab.\n Please see http://tinyurl.com/27mpjo page 80 for details.\n\n Guests systems on ESX 4.0 and ESXi 4.0 that have been migrated from\n ESX 3.5, ESXi 3.5, and ESX 3.0.x\n - Install/upgrade the new tools in the virtual machine (virtual\n machine users will be prompted to upgrade).\n\n If the Descheduled Time Accounting driver was installed, the tools\n upgrade will result in an updated driver for Workstation, Player,\n ACE, Server, ESX 3.0.2, ESX 3.0.3, ESX 3.5, ESXi 3.5. For Fusion,\n ESX 4.0, and ESXi 4.0 the tools upgrade will result in the removal\n of the driver.\n\n VMware would like to thank Nikita Tarakanov for reporting this\n issue to us.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2009-1805 to this issue.\n\nb. Updated libpng package for the ESX 2.5.5 Service Console\n\n The libpng packages contain a library of functions for creating and\n manipulating PNG (Portable Network Graphics) image format files.\n\n A flaw was discovered in libpng that could result in libpng trying\n to free() random memory if certain, unlikely error conditions\n occurred. If a carefully-crafted PNG file was loaded by an\n application linked against libpng, it could cause the application\n to crash or, potentially, execute arbitrary code with the\n privileges of the user running the application.\n\n A flaw was discovered in the way libpng handled PNG images\n containing 'unknown' chunks. If an application linked against libpng\n attempted to process a malformed, unknown chunk in a malicious PNG\n image, it could cause the application to crash.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2009-0040 and CVE-2008-1382 to these\n issues.\n\n The VMware version number of libpng after applying the update is\n libpng-1.0.14-12.i386.rpm.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://lists.vmware.com/pipermail/security-announce/2009/000057.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply the missing patch.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(94, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:esx:2.5.5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:esx:3.0.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:esx:3.0.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"VMware ESX Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/VMware/release\", \"Host/VMware/version\");\n script_require_ports(\"Host/VMware/esxupdate\", \"Host/VMware/esxcli_software_vibs\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"vmware_esx_packages.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/VMware/release\")) audit(AUDIT_OS_NOT, \"VMware ESX / ESXi\");\nif (\n !get_kb_item(\"Host/VMware/esxcli_software_vibs\") &&\n !get_kb_item(\"Host/VMware/esxupdate\")\n) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ninit_esx_check(date:\"2009-05-28\");\nflag = 0;\n\n\nif (esx_check(ver:\"ESX 2.5.5\", patch:\"13\")) flag++;\n\nif (esx_check(ver:\"ESX 3.0.2\", patch:\"ESX-1008420\")) flag++;\n\nif (\n esx_check(\n ver : \"ESX 3.0.3\",\n patch : \"ESX303-200905401-SG\",\n patch_updates : make_list(\"ESX303-201002203-UG\", \"ESX303-Update01\")\n )\n) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:45:18", "description": "Several vulnerabilities have been discovered in libpng, a library for\nreading and writing PNG files. The Common Vulnerabilities and\nExposures project identifies the following problems :\n\n - CVE-2007-2445\n The png_handle_tRNS function allows attackers to cause a\n denial of service (application crash) via a grayscale\n PNG image with a bad tRNS chunk CRC value.\n\n - CVE-2007-5269\n Certain chunk handlers allow attackers to cause a denial\n of service (crash) via crafted pCAL, sCAL, tEXt, iTXt,\n and ztXT chunking in PNG images, which trigger\n out-of-bounds read operations.\n\n - CVE-2008-1382\n libpng allows context-dependent attackers to cause a\n denial of service (crash) and possibly execute arbitrary\n code via a PNG file with zero length 'unknown' chunks,\n which trigger an access of uninitialized memory.\n\n - CVE-2008-5907\n The png_check_keyword might allow context-dependent\n attackers to set the value of an arbitrary memory\n location to zero via vectors involving creation of\n crafted PNG files with keywords.\n\n - CVE-2008-6218\n A memory leak in the png_handle_tEXt function allows\n context-dependent attackers to cause a denial of service\n (memory exhaustion) via a crafted PNG file.\n\n - CVE-2009-0040\n libpng allows context-dependent attackers to cause a\n denial of service (application crash) or possibly\n execute arbitrary code via a crafted PNG file that\n triggers a free of an uninitialized pointer in (1) the\n png_read_png function, (2) pCAL chunk handling, or (3)\n setup of 16-bit gamma tables.", "edition": 28, "published": "2009-03-23T00:00:00", "title": "Debian DSA-1750-1 : libpng - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-6218", "CVE-2008-5907", "CVE-2009-0040", "CVE-2007-5269", "CVE-2007-2445", "CVE-2008-1382"], "modified": "2009-03-23T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:4.0", "cpe:/o:debian:debian_linux:5.0", "p-cpe:/a:debian:debian_linux:libpng"], "id": "DEBIAN_DSA-1750.NASL", "href": "https://www.tenable.com/plugins/nessus/35988", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1750. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(35988);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-2445\", \"CVE-2007-5269\", \"CVE-2008-1382\", \"CVE-2008-5907\", \"CVE-2008-6218\", \"CVE-2009-0040\");\n script_bugtraq_id(25956, 28276, 28770, 31920, 33827, 33990);\n script_xref(name:\"DSA\", value:\"1750\");\n\n script_name(english:\"Debian DSA-1750-1 : libpng - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities have been discovered in libpng, a library for\nreading and writing PNG files. The Common Vulnerabilities and\nExposures project identifies the following problems :\n\n - CVE-2007-2445\n The png_handle_tRNS function allows attackers to cause a\n denial of service (application crash) via a grayscale\n PNG image with a bad tRNS chunk CRC value.\n\n - CVE-2007-5269\n Certain chunk handlers allow attackers to cause a denial\n of service (crash) via crafted pCAL, sCAL, tEXt, iTXt,\n and ztXT chunking in PNG images, which trigger\n out-of-bounds read operations.\n\n - CVE-2008-1382\n libpng allows context-dependent attackers to cause a\n denial of service (crash) and possibly execute arbitrary\n code via a PNG file with zero length 'unknown' chunks,\n which trigger an access of uninitialized memory.\n\n - CVE-2008-5907\n The png_check_keyword might allow context-dependent\n attackers to set the value of an arbitrary memory\n location to zero via vectors involving creation of\n crafted PNG files with keywords.\n\n - CVE-2008-6218\n A memory leak in the png_handle_tEXt function allows\n context-dependent attackers to cause a denial of service\n (memory exhaustion) via a crafted PNG file.\n\n - CVE-2009-0040\n libpng allows context-dependent attackers to cause a\n denial of service (application crash) or possibly\n execute arbitrary code via a crafted PNG file that\n triggers a free of an uninitialized pointer in (1) the\n png_read_png function, (2) pCAL chunk handling, or (3)\n setup of 16-bit gamma tables.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446308\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476669\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=516256\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512665\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-2445\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-5269\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-1382\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-5907\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-6218\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-0040\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-5907\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-5907\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2009-0040\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2009/dsa-1750\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the libpng packages.\n\nFor the old stable distribution (etch), these problems have been fixed\nin version 1.2.15~beta5-1+etch2.\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 1.2.27-2+lenny2. (Only CVE-2008-5907, CVE-2008-5907 and\nCVE-2009-0040 affect the stable distribution.)\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 94, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpng\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:5.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/03/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/03/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"libpng12-0\", reference:\"1.2.15~beta5-1+etch2\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libpng12-dev\", reference:\"1.2.15~beta5-1+etch2\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libpng3\", reference:\"1.2.15~beta5-1+etch2\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"libpng12-0\", reference:\"1.2.27-2+lenny2\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"libpng12-dev\", reference:\"1.2.27-2+lenny2\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"libpng3\", reference:\"1.2.27-2+lenny2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-20T15:44:27", "description": "It was discovered that libpng did not properly perform bounds checking\nin certain operations. An attacker could send a specially crafted PNG\nimage and cause a denial of service in applications linked against\nlibpng. This issue only affected Ubuntu 8.04 LTS. (CVE-2007-5268,\nCVE-2007-5269)\n\nTavis Ormandy discovered that libpng did not properly initialize\nmemory. If a user or automated system were tricked into opening a\ncrafted PNG image, an attacker could cause a denial of service via\napplication crash, or possibly execute arbitrary code with the\nprivileges of the user invoking the program. This issue did not affect\nUbuntu 8.10. (CVE-2008-1382)\n\nHarald van Dijk discovered an off-by-one error in libpng. An attacker\ncould could cause an application crash in programs using pngtest.\n(CVE-2008-3964)\n\nIt was discovered that libpng did not properly NULL terminate a\nkeyword string. An attacker could exploit this to set arbitrary memory\nlocations to zero. (CVE-2008-5907)\n\nGlenn Randers-Pehrson discovered that libpng did not properly\ninitialize pointers. If a user or automated system were tricked into\nopening a crafted PNG file, an attacker could cause a denial of\nservice or possibly execute arbitrary code with the privileges of the\nuser invoking the program. (CVE-2009-0040).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2009-04-23T00:00:00", "title": "Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : libpng vulnerabilities (USN-730-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-5907", "CVE-2009-0040", "CVE-2007-5269", "CVE-2007-5268", "CVE-2008-3964", "CVE-2008-1382"], "modified": "2009-04-23T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:7.10", "p-cpe:/a:canonical:ubuntu_linux:libpng3", "p-cpe:/a:canonical:ubuntu_linux:libpng12-0", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "cpe:/o:canonical:ubuntu_linux:8.10", "p-cpe:/a:canonical:ubuntu_linux:libpng12-dev", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-730-1.NASL", "href": "https://www.tenable.com/plugins/nessus/37042", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-730-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(37042);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2007-5268\", \"CVE-2007-5269\", \"CVE-2008-1382\", \"CVE-2008-3964\", \"CVE-2008-5907\", \"CVE-2009-0040\");\n script_bugtraq_id(25956, 28276, 28770, 33827);\n script_xref(name:\"USN\", value:\"730-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : libpng vulnerabilities (USN-730-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that libpng did not properly perform bounds checking\nin certain operations. An attacker could send a specially crafted PNG\nimage and cause a denial of service in applications linked against\nlibpng. This issue only affected Ubuntu 8.04 LTS. (CVE-2007-5268,\nCVE-2007-5269)\n\nTavis Ormandy discovered that libpng did not properly initialize\nmemory. If a user or automated system were tricked into opening a\ncrafted PNG image, an attacker could cause a denial of service via\napplication crash, or possibly execute arbitrary code with the\nprivileges of the user invoking the program. This issue did not affect\nUbuntu 8.10. (CVE-2008-1382)\n\nHarald van Dijk discovered an off-by-one error in libpng. An attacker\ncould could cause an application crash in programs using pngtest.\n(CVE-2008-3964)\n\nIt was discovered that libpng did not properly NULL terminate a\nkeyword string. An attacker could exploit this to set arbitrary memory\nlocations to zero. (CVE-2008-5907)\n\nGlenn Randers-Pehrson discovered that libpng did not properly\ninitialize pointers. If a user or automated system were tricked into\nopening a crafted PNG file, an attacker could cause a denial of\nservice or possibly execute arbitrary code with the privileges of the\nuser invoking the program. (CVE-2009-0040).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/730-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected libpng12-0, libpng12-dev and / or libpng3\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 94, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpng12-0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpng12-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpng3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/03/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|7\\.10|8\\.04|8\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 7.10 / 8.04 / 8.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpng12-0\", pkgver:\"1.2.8rel-5ubuntu0.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpng12-dev\", pkgver:\"1.2.8rel-5ubuntu0.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libpng3\", pkgver:\"1.2.8rel-5ubuntu0.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpng12-0\", pkgver:\"1.2.15~beta5-2ubuntu0.2\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpng12-dev\", pkgver:\"1.2.15~beta5-2ubuntu0.2\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libpng3\", pkgver:\"1.2.15~beta5-2ubuntu0.2\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libpng12-0\", pkgver:\"1.2.15~beta5-3ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libpng12-dev\", pkgver:\"1.2.15~beta5-3ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libpng3\", pkgver:\"1.2.15~beta5-3ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libpng12-0\", pkgver:\"1.2.27-1ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libpng12-dev\", pkgver:\"1.2.27-1ubuntu0.1\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libpng3\", pkgver:\"1.2.27-1ubuntu0.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libpng12-0 / libpng12-dev / libpng3\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:02:15", "description": "Specially crafted PNG files could overwrite arbitrary memory.\nAttackers could potentially exploit that to execute arbitrary code.\n(CVE-2008-1382)", "edition": 21, "published": "2009-09-24T00:00:00", "title": "SuSE9 Security Update : libpng (YOU Patch Number 12141)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1382"], "modified": "2009-09-24T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE9_12141.NASL", "href": "https://www.tenable.com/plugins/nessus/41209", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(41209);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1382\");\n\n script_name(english:\"SuSE9 Security Update : libpng (YOU Patch Number 12141)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Specially crafted PNG files could overwrite arbitrary memory.\nAttackers could potentially exploit that to execute arbitrary code.\n(CVE-2008-1382)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1382.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 12141.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/04/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"libpng-1.2.5-182.18\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"libpng-devel-1.2.5-182.18\")) flag++;\nif (rpm_check(release:\"SUSE9\", cpu:\"x86_64\", reference:\"libpng-32bit-9-200804151618\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:06:33", "description": "Update to new upstream version 1.2.29. Among other bug fixes, this\nintroduces a minor security fix in the handling of unknown chunks -\nCVE-2008-1382: http://libpng.sourceforge.net/Advisory-1.2.26.txt\nhttp://www.ocert.org/advisories/ocert-2008-003.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2008-06-04T00:00:00", "title": "Fedora 8 : libpng-1.2.29-1.fc8 (2008-4847)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1382"], "modified": "2008-06-04T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:8", "p-cpe:/a:fedoraproject:fedora:libpng"], "id": "FEDORA_2008-4847.NASL", "href": "https://www.tenable.com/plugins/nessus/33079", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-4847.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(33079);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-1382\");\n script_bugtraq_id(28770);\n script_xref(name:\"FEDORA\", value:\"2008-4847\");\n\n script_name(english:\"Fedora 8 : libpng-1.2.29-1.fc8 (2008-4847)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to new upstream version 1.2.29. Among other bug fixes, this\nintroduces a minor security fix in the handling of unknown chunks -\nCVE-2008-1382: http://libpng.sourceforge.net/Advisory-1.2.26.txt\nhttp://www.ocert.org/advisories/ocert-2008-003.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://libpng.sourceforge.net/Advisory-1.2.26.txt\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://libpng.sourceforge.io/Advisory-1.2.26.txt\"\n );\n # http://www.ocert.org/advisories/ocert-2008-003.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://ocert.org/advisories/ocert-2008-003.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=441839\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-June/010776.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ceaf33f9\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libpng package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:libpng\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:8\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/06/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/06/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^8([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 8.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC8\", reference:\"libpng-1.2.29-1.fc8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libpng\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T09:10:21", "description": "New libpng packages are available for Slackware 8.1, 9.0, 9.1, 10.0,\n10.1, 10.2, 11.0, 12.0, and -current to fix a security issue.", "edition": 24, "published": "2008-05-01T00:00:00", "title": "Slackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 8.1 / 9.0 / 9.1 / current : libpng (SSA:2008-119-01)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-1382"], "modified": "2008-05-01T00:00:00", "cpe": ["cpe:/o:slackware:slackware_linux:12.0", "p-cpe:/a:slackware:slackware_linux:libpng", "cpe:/o:slackware:slackware_linux:8.1", "cpe:/o:slackware:slackware_linux:9.0", "cpe:/o:slackware:slackware_linux:9.1", "cpe:/o:slackware:slackware_linux:10.1", "cpe:/o:slackware:slackware_linux:10.0", "cpe:/o:slackware:slackware_linux:11.0", "cpe:/o:slackware:slackware_linux", "cpe:/o:slackware:slackware_linux:10.2"], "id": "SLACKWARE_SSA_2008-119-01.NASL", "href": "https://www.tenable.com/plugins/nessus/32083", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2008-119-01. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(32083);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1382\");\n script_bugtraq_id(28770);\n script_xref(name:\"SSA\", value:\"2008-119-01\");\n\n script_name(english:\"Slackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 8.1 / 9.0 / 9.1 / current : libpng (SSA:2008-119-01)\");\n script_summary(english:\"Checks for updated package in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New libpng packages are available for Slackware 8.1, 9.0, 9.1, 10.0,\n10.1, 10.2, 11.0, 12.0, and -current to fix a security issue.\"\n );\n # ftp://ftp.simplesystems.org/pub/libpng/png/src/libpng-1.2.27-README.txt\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ab70d067\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.541247\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3e148e5a\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libpng package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:libpng\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:11.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:12.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:8.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:9.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:9.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/04/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/05/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"8.1\", pkgname:\"libpng\", pkgver:\"1.2.27\", pkgarch:\"i386\", pkgnum:\"1_slack8.1\")) flag++;\n\nif (slackware_check(osver:\"9.0\", pkgname:\"libpng\", pkgver:\"1.2.27\", pkgarch:\"i386\", pkgnum:\"1_slack9.0\")) flag++;\n\nif (slackware_check(osver:\"9.1\", pkgname:\"libpng\", pkgver:\"1.2.27\", pkgarch:\"i486\", pkgnum:\"1_slack9.1\")) flag++;\n\nif (slackware_check(osver:\"10.0\", pkgname:\"libpng\", pkgver:\"1.2.27\", pkgarch:\"i486\", pkgnum:\"1_slack10.0\")) flag++;\n\nif (slackware_check(osver:\"10.1\", pkgname:\"libpng\", pkgver:\"1.2.27\", pkgarch:\"i486\", pkgnum:\"1_slack10.1\")) flag++;\n\nif (slackware_check(osver:\"10.2\", pkgname:\"libpng\", pkgver:\"1.2.27\", pkgarch:\"i486\", pkgnum:\"1_slack10.2\")) flag++;\n\nif (slackware_check(osver:\"11.0\", pkgname:\"libpng\", pkgver:\"1.2.27\", pkgarch:\"i486\", pkgnum:\"1_slack11.0\")) flag++;\n\nif (slackware_check(osver:\"12.0\", pkgname:\"libpng\", pkgver:\"1.2.27\", pkgarch:\"i486\", pkgnum:\"1_slack12.0\")) flag++;\n\nif (slackware_check(osver:\"current\", pkgname:\"libpng\", pkgver:\"1.2.27\", pkgarch:\"i486\", pkgnum:\"1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:slackware_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2019-12-20T18:25:10", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "**CentOS Errata and Security Advisory** CESA-2009:0333-01\n\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred. If a\ncarefully-crafted PNG file was loaded by an application linked against\nlibpng, it could cause the application to crash or, potentially, execute\narbitrary code with the privileges of the user running the application.\n(CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\n\"unknown\" chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could cause\nthe application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update to\ntake effect.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-March/027712.html\n\n**Affected packages:**\nlibpng\nlibpng-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 4, "modified": "2009-03-11T03:53:56", "published": "2009-03-11T03:53:56", "href": "http://lists.centos.org/pipermail/centos-announce/2009-March/027712.html", "id": "CESA-2009:0333-01", "title": "libpng security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:24:37", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "**CentOS Errata and Security Advisory** CESA-2009:0333\n\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred. If a\ncarefully-crafted PNG file was loaded by an application linked against\nlibpng, it could cause the application to crash or, potentially, execute\narbitrary code with the privileges of the user running the application.\n(CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\n\"unknown\" chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could cause\nthe application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update to\ntake effect.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-April/027850.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-April/027851.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-March/027693.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-March/027698.html\n\n**Affected packages:**\nlibpng\nlibpng-devel\nlibpng10\nlibpng10-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2009-0333.html", "edition": 4, "modified": "2009-04-20T21:43:41", "published": "2009-03-05T18:16:07", "href": "http://lists.centos.org/pipermail/centos-announce/2009-March/027693.html", "id": "CESA-2009:0333", "title": "libpng, libpng10 security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:26:27", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0040"], "description": "**CentOS Errata and Security Advisory** CESA-2009:0340\n\n\nThe libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred. If a\ncarefully-crafted PNG file was loaded by an application linked against\nlibpng, it could cause the application to crash or, potentially, execute\narbitrary code with the privileges of the user running the application.\n(CVE-2009-0040)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update to\ntake effect.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-March/027687.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-March/027688.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-March/027696.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-March/027701.html\n\n**Affected packages:**\nlibpng\nlibpng-devel\nlibpng10\nlibpng10-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2009-0340.html", "edition": 4, "modified": "2009-03-06T16:43:39", "published": "2009-03-04T23:31:04", "href": "http://lists.centos.org/pipermail/centos-announce/2009-March/027687.html", "id": "CESA-2009:0340", "title": "libpng, libpng10 security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382", "CVE-2009-0040"], "description": "The libpng10 package contains an old version of libpng, a library of functi ons for creating and manipulating PNG (Portable Network Graphics) image format files. This package is needed if you want to run binaries that were linked dynamic ally with libpng 1.0.x. ", "modified": "2009-03-09T22:48:33", "published": "2009-03-09T22:48:33", "id": "FEDORA:29CCA2084CF", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: libpng10-1.0.43-1.fc9", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382", "CVE-2009-0040"], "description": "The libpng package contains a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you need to manipulate PNG format image files. ", "modified": "2009-02-26T15:34:52", "published": "2009-02-26T15:34:52", "id": "FEDORA:D8552208525", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: libpng-1.2.35-1.fc9", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382", "CVE-2009-0040", "CVE-2009-2042"], "description": "The libpng package contains a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you need to manipulate PNG format image files. ", "modified": "2009-06-18T11:50:22", "published": "2009-06-18T11:50:22", "id": "FEDORA:6DF3E10F8E7", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: libpng-1.2.37-1.fc9", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382"], "description": "The libpng package contains a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you need to manipulate PNG format image files. ", "modified": "2008-06-03T07:30:40", "published": "2008-06-03T07:30:40", "id": "FEDORA:M537TUJR006217", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: libpng-1.2.29-1.fc8", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382"], "description": "The libpng10 package contains an old version of libpng, a library of functi ons for creating and manipulating PNG (Portable Network Graphics) image format files. This package is needed if you want to run binaries that were linked dynamic ally with libpng 1.0.x. ", "modified": "2008-11-13T03:37:05", "published": "2008-11-13T03:37:05", "id": "FEDORA:4C792208771", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: libpng10-1.0.41-1.fc9", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382"], "description": "The libpng package contains a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you need to manipulate PNG format image files. ", "modified": "2008-06-03T07:34:52", "published": "2008-06-03T07:34:52", "id": "FEDORA:M537Y9MO006790", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: libpng-1.2.29-1.fc9", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382"], "description": "The libpng10 package contains an old version of libpng, a library of functi ons for creating and manipulating PNG (Portable Network Graphics) image format files. This package is needed if you want to run binaries that were linked dynamic ally with libpng 1.0.x. ", "modified": "2008-11-13T03:37:56", "published": "2008-11-13T03:37:56", "id": "FEDORA:0612C208DA1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: libpng10-1.0.41-1.fc8", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382"], "description": "The libpng10 package contains an old version of libpng, a library of functi ons for creating and manipulating PNG (Portable Network Graphics) image format files. This package is needed if you want to run binaries that were linked dynamic ally with libpng 1.0.x. ", "modified": "2008-05-29T02:50:47", "published": "2008-05-29T02:50:47", "id": "FEDORA:M4T2OIN5005308", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: libpng10-1.0.37-1.fc8", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382"], "description": "The libpng10 package contains an old version of libpng, a library of functi ons for creating and manipulating PNG (Portable Network Graphics) image format files. This package is needed if you want to run binaries that were linked dynamic ally with libpng 1.0.x. ", "modified": "2008-05-29T02:35:02", "published": "2008-05-29T02:35:02", "id": "FEDORA:M4T2YVPB003112", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: libpng10-1.0.37-1.fc9", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0040"], "description": "The libpng10 package contains an old version of libpng, a library of functi ons for creating and manipulating PNG (Portable Network Graphics) image format files. This package is needed if you want to run binaries that were linked dynamic ally with libpng 1.0.x. ", "modified": "2009-03-09T23:12:14", "published": "2009-03-09T23:12:14", "id": "FEDORA:95129208557", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: libpng10-1.0.43-1.fc10", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:45:07", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382", "CVE-2009-0040"], "description": "The libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred. If a\ncarefully-crafted PNG file was loaded by an application linked against\nlibpng, it could cause the application to crash or, potentially, execute\narbitrary code with the privileges of the user running the application.\n(CVE-2009-0040)\n\nA flaw was discovered in the way libpng handled PNG images containing\n\"unknown\" chunks. If an application linked against libpng attempted to\nprocess a malformed, unknown chunk in a malicious PNG image, it could cause\nthe application to crash. (CVE-2008-1382)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update to\ntake effect.", "modified": "2019-03-22T23:42:34", "published": "2009-03-04T05:00:00", "id": "RHSA-2009:0333", "href": "https://access.redhat.com/errata/RHSA-2009:0333", "type": "redhat", "title": "(RHSA-2009:0333) Moderate: libpng security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:01", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0040"], "description": "The libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA flaw was discovered in libpng that could result in libpng trying to\nfree() random memory if certain, unlikely error conditions occurred. If a\ncarefully-crafted PNG file was loaded by an application linked against\nlibpng, it could cause the application to crash or, potentially, execute\narbitrary code with the privileges of the user running the application.\n(CVE-2009-0040)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update to\ntake effect.", "modified": "2018-05-26T04:26:17", "published": "2009-03-04T05:00:00", "id": "RHSA-2009:0340", "href": "https://access.redhat.com/errata/RHSA-2009:0340", "type": "redhat", "title": "(RHSA-2009:0340) Moderate: libpng security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:35:59", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "libpng:\n[1.2.2-29]\n- Back-port fix for CVE-2009-0040.\nResolves: #487165\n- Note: so far as I can tell, this version isn't affected by CVE-2008-1382.\nlibpng10:\n[1.0.13-20]\n- Fix inter-subpackage Requires, per rpmdiff complaint\nRelated: #487170\n[1.0.13-19]\n- Back-port fix for CVE-2009-0040.\nResolves: #487170\n- Note: so far as I can tell, this version isn't affected by CVE-2008-1382.", "edition": 4, "modified": "2009-03-04T00:00:00", "published": "2009-03-04T00:00:00", "id": "ELSA-2009-0340", "href": "http://linux.oracle.com/errata/ELSA-2009-0340.html", "title": "libpng security update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:38", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0040", "CVE-2008-1382"], "description": "[1.2.10-7.1.el5_3.2]\n- Back-port fixes for CVE-2008-1382 and CVE-2009-0040.\nResolves: #487168", "edition": 4, "modified": "2009-03-04T00:00:00", "published": "2009-03-04T00:00:00", "id": "ELSA-2009-0333", "href": "http://linux.oracle.com/errata/ELSA-2009-0333.html", "title": "libpng security update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:30", "bulletinFamily": "software", "cvelist": ["CVE-2009-0040", "CVE-2008-1382", "CVE-2009-1805"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- ------------------------------------------------------------------------\r\n VMware Security Advisory\r\n\r\nAdvisory ID: VMSA-2009-0007\r\nSynopsis: VMware Hosted products and ESX and ESXi patches\r\n resolve security issues\r\nIssue date: 2009-05-28\r\nUpdated on: 2009-05-28 (initial release of advisory)\r\nCVE numbers: CVE-2009-1805 CVE-2009-0040 CVE-2008-1382\r\n- ------------------------------------------------------------------------\r\n\r\n1. Summary\r\n\r\n VMware Hosted products and ESX and ESXi patches resolve a security\r\n issue. Update patch 13 for ESX 2.5.5 updates the libpng Service\r\n Console RPM.\r\n\r\n2. Relevant releases\r\n\r\n VMware Workstation 6.5.1 and earlier,\r\n VMware Player 2.5.1 and earlier,\r\n VMware ACE 2.5.1 and earlier,\r\n VMware Server 2.0,\r\n VMware Server 1.0.8 and earlier,\r\n VMware Fusion 2.0.1 and earlier.\r\n\r\n VMware ESXi 3.5 without patch ESXe350-200904402-T-BG\r\n\r\n VMware ESX 3.5 without patch ESX350-200904401-BG\r\n\r\n VMware ESX 3.0.3 without patch ESX303-200905401-SG\r\n\r\n VMware ESX 3.0.2 without patch ESX-1008420\r\n\r\n VMware ESX 2.5.5 without update patch 13\r\n\r\n Extended support for ESX 3.0.2 Update 1 ends on 2009-08-08.\r\n Users should plan to upgrade to ESX 3.0.3 and preferably to\r\n the newest release available.\r\n\r\n Extended support for ESX 2.5.5 ends on 2010-06-15. Users should plan\r\n to upgrade to ESX 3.0.3 and preferably to the newest release\r\n available.\r\n\r\n3. Problem Description\r\n\r\n a. VMware Descheduled Time Accounting driver vulnerability may cause a\r\n denial of service in Windows based virtual machines.\r\n\r\n The VMware Descheduled Time Accounting Service is an optional,\r\n experimental service that provides improved guest operating system\r\n accounting.\r\n\r\n This patch fixes a denial of service vulnerability that could be\r\n triggered in a virtual machine by an unprivileged, locally\r\n logged-on user in the virtual machine.\r\n\r\n Virtual machines are affected under the following conditions:\r\n\r\n - The virtual machine is running a Windows operating system.\r\n\r\n - The VMware Descheduled Time Accounting driver is installed\r\n in the virtual machine. Note that this is an optional (non-\r\n default) part of the VMware Tools installation.\r\n\r\n - The VMware Descheduled Time Accounting Service is not running\r\n in the virtual machine\r\n\r\n The VMware Descheduled Time Accounting Service is no longer provided\r\n in newer versions of VMware Tools, starting with the versions\r\n released in Fusion 2.0.2 and ESX 4.0.\r\n\r\n However, virtual machines migrated from vulnerable releases will\r\n still be vulnerable if the three conditions listed above are met,\r\n until their tools are upgraded.\r\n\r\n Steps needed to remediate this vulnerability:\r\n\r\n Guest systems on VMware Workstation, Player, ACE, Server, Fusion\r\n - Install the new version of Workstation, Player, ACE, Server,\r\n Fusion (see below for version information)\r\n - Upgrade tools in the virtual machine (virtual machine users\r\n will be prompted to upgrade).\r\n\r\n Guest systems on ESX 3.5, ESXi 3.5, ESX 3.0.2, ESX 3.0.3\r\n - Install the relevant patches (see below for patch identifiers)\r\n - Manually upgrade tools in the virtual machine (virtual machine\r\n users will not be prompted to upgrade). Note the VI Client will\r\n not show the VMware tools is out of date in the summary tab.\r\n Please see http://tinyurl.com/27mpjo page 80 for details.\r\n\r\n Guests systems on ESX 4.0 and ESXi 4.0 that have been migrated from\r\n ESX 3.5, ESXi 3.5, and ESX 3.0.x\r\n - Install/upgrade the new tools in the virtual machine (virtual\r\n machine users will be prompted to upgrade).\r\n\r\n If the Descheduled Time Accounting driver was installed, the tools\r\n upgrade will result in an updated driver for Workstation, Player,\r\n ACE, Server, ESX 3.0.2, ESX 3.0.3, ESX 3.5, ESXi 3.5. For Fusion,\r\n ESX 4.0, and ESXi 4.0 the tools upgrade will result in the removal\r\n of the driver.\r\n\r\n VMware would like to thank Nikita Tarakanov for reporting this\r\n issue to us.\r\n\r\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\r\n has assigned the name CVE-2009-1805 to this issue.\r\n\r\n The following table lists what action remediates the vulnerability\r\n (column 4) if a solution is available. See above for remediation\r\n details.\r\n\r\n VMware Product Running Replace with/\r\n Product Version on Apply Patch\r\n ============= ======== ======= =================\r\n VirtualCenter any Windows not affected\r\n\r\n Workstation 6.5.x any 6.5.2 build 156735 or later\r\n Workstation 6.0.x any upgrade to at least 6.5.2\r\n\r\n Player 2.5.x any 2.5.2 build 156735 or later\r\n Player 2.0.x any upgrade to at least 2.5.2\r\n\r\n ACE 2.5.x Windows 2.5.2 build 156735 or later\r\n ACE 2.0.x Windows upgrade to at least 2.5.2\r\n\r\n Server 2.x any 2.0.1 build 156745 or later\r\n Server 1.x any 1.0.9 build 156507 or later\r\n\r\n Fusion 2.x Mac OS/X 2.0.2 build 147997 or later\r\n\r\n ESXi 4.0 ESXi not affected\r\n ESXi 3.5 ESXi ESXe350-200904402-T-BG\r\n\r\n ESX 4.0 ESX not affected\r\n ESX 3.5 ESX ESX350-200904401-BG\r\n ESX 3.0.3 ESX ESX303-200905401-SG\r\n ESX 3.0.2 ESX ESX-1008420\r\n ESX 2.5.5 ESX not affected\r\n\r\n b. Updated libpng package for the ESX 2.5.5 Service Console\r\n\r\n The libpng packages contain a library of functions for creating and\r\n manipulating PNG (Portable Network Graphics) image format files.\r\n\r\n A flaw was discovered in libpng that could result in libpng trying\r\n to free() random memory if certain, unlikely error conditions\r\n occurred. If a carefully-crafted PNG file was loaded by an\r\n application linked against libpng, it could cause the application\r\n to crash or, potentially, execute arbitrary code with the\r\n privileges of the user running the application.\r\n\r\n A flaw was discovered in the way libpng handled PNG images\r\n containing "unknown" chunks. If an application linked against libpng\r\n attempted to process a malformed, unknown chunk in a malicious PNG\r\n image, it could cause the application to crash.\r\n\r\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\r\n has assigned the names CVE-2009-0040 and CVE-2008-1382 to these\r\n issues.\r\n\r\n The VMware version number of libpng after applying the update is\r\n libpng-1.0.14-12.i386.rpm.\r\n\r\n The following table lists what action remediates the vulnerability\r\n (column 4) if a solution is available.\r\n\r\n VMware Product Running Replace with/\r\n Product Version on Apply Patch\r\n ============= ======== ======= =================\r\n VirtualCenter any Windows not affected\r\n\r\n hosted * any any not affected\r\n\r\n ESXi 4.0 ESXi not affected\r\n ESXi 3.5 ESXi not affected\r\n\r\n ESX 4.0 ESX not affected\r\n ESX 3.5 ESX not affected\r\n ESX 3.0.3 ESX not affected\r\n ESX 3.0.2 ESX not affected\r\n ESX 2.5.5 ESX Upgrade Patch 13\r\n\r\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion.\r\n\r\n4. Solution\r\n\r\n Please review the patch/release notes for your product and version\r\n and verify the md5sum and/or the sha1sum of your downloaded file.\r\n\r\n VMware Workstation 6.5.2\r\n ------------------------\r\n http://www.vmware.com/download/ws/\r\n Release notes:\r\n http://www.vmware.com/support/ws65/doc/releasenotes_ws652.html\r\n\r\n For Windows\r\n\r\n Workstation for Windows 32-bit and 64-bit\r\n Windows 32-bit and 64-bit .exe\r\n md5sum: 8336586b9f9e5180d5279a0b988e82a6\r\n sha1sum: ccdb6bcb867638e8f4f493bc02c6f70c5ebbb88e\r\n\r\n For Linux\r\n\r\n Workstation for Linux 32-bit\r\n Linux 32-bit .rpm\r\n md5sum: 69b039c848f6b2c94948928d8e9057bb\r\n sha1sum: 37ca77ef550db932cf7b078fcbd6fa0155e3411e\r\n\r\n Workstation for Linux 32-bit\r\n Linux 32-bit .bundle\r\n md5sum: 5d4ccf9c23701d09a671f586a9bb4190\r\n sha1sum: d508111adf479d82049c323b1d0b82200c0ab4dd\r\n\r\n Workstation for Linux 64-bit\r\n Linux 64-bit .rpm\r\n md5sum: 19387416e3b597b901dfe84e4a2bcd97\r\n sha1sum: 0726518abc9a77051d991af570774bae1625ff78\r\n\r\n Workstation for Linux 64-bit\r\n Linux 64-bit .bundle\r\n md5sum: 56dfc3adcf96701f440b19a8cf06c3df\r\n sha1sum: 04aa442a2b9bf2c67d6266a410b20ef146b93bef\r\n\r\n\r\n VMware Player 2.5.2\r\n -------------------\r\n http://www.vmware.com/download/player/\r\n Release notes:\r\n http://www.vmware.com/support/player25/doc/releasenotes_player252.html\r\n\r\n Windows binary\r\n\r\nhttp://download3.vmware.com/software/vmplayer/VMware-player-2.5.2-156735.exe\r\n md5sum: 01356d729e9b031c8904e9560a02c469\r\n\r\n Player for Linux (.rpm)\r\n\r\nhttp://download3.vmware.com/software/vmplayer/VMware-Player-2.5.2-156735.i386.rpm\r\n md5sum: aa047047b72de7f4b53d9c2128b53bec\r\n\r\n Player for Linux (.tar)\r\n\r\nhttp://download3.vmware.com/software/vmplayer/VMware-Player-2.5.2-156735.i386.bundle\r\n md5sum: bd51e8f8ef2417080c6d734f6ea9fb87\r\n\r\n VMware Player 2.5.2 - 64-bit (.rpm)\r\n\r\nhttp://download3.vmware.com/software/vmplayer/VMware-Player-2.5.2-156735.x86_64.rpm\r\n md5sum: 5b488b97b5091d3980eb74ec0a5c065b\r\n\r\n VMware Player 2.5.2 - 64-bit (.bundle)\r\n\r\nhttp://download3.vmware.com/software/vmplayer/VMware-Player-2.5.2-156735.x86_64.bundle\r\n md5sum: 25254cd60c4063c2c68a8bf50c2c4869\r\n\r\n\r\n VMware ACE 2.5.2\r\n ----------------\r\n http://www.vmware.com/download/ace/\r\n Release notes:\r\n http://www.vmware.com/support/ace25/doc/releasenotes_ace252.html\r\n\r\n ACE Management Server Virtual Appliance\r\n AMS Virtual Appliance .zip\r\n md5sum: 430ff7792d9d490d1678fc22b4c62121\r\n sha1sum: 98b74e0dba4214b055c95ccea656bfa2731c3fee\r\n\r\n VMware ACE for Windows 32-bit and 64-bit\r\n Windows 32-bit and 64-bit .exe\r\n md5sum: 8336586b9f9e5180d5279a0b988e82a6\r\n\r\n ACE Management Server for Windows\r\n Windows .exe\r\n md5sum: 44918519a7bac2501b211c9825ed8268\r\n sha1sum: 97655c824815f7c4e25f6940c708f835ab616da9\r\n\r\n ACE Management Server for SUSE Enterprise Linux 9\r\n SLES 9 .rpm\r\n md5sum: 7fcb0409474c7e81accc90f25d80b00e\r\n sha1sum: 385b254930dd6b8c53e3c805653c1fa1b07a6161\r\n\r\n ACE Management Server for Red Hat Enterprise Linux 4\r\n RHEL 4 .rpm\r\n md5sum: 745e3115f8557fa04c2ddaf25320a911\r\n sha1sum: ef75d572325a32a7582dbb4c352541978d3cebeb\r\n\r\n\r\n VMware Server 2.0.1\r\n -------------------\r\n http://www.vmware.com/download/server/\r\n Release notes:\r\n http://www.vmware.com/support/server2/doc/releasenotes_vmserver201.html\r\n\r\n For Windows\r\n\r\n VMware Server 2\r\n Version 2.0.1 | 156745 - 03/31/09\r\n 507 MB EXE image VMware Server 2 for Windows Operating Systems. A\r\n master installer file containing all Windows components of VMware\r\n Server.\r\n md5sum: d0eefaa79e42d13a693c4d732a460ba4\r\n\r\n VIX API 1.6 for Windows.\r\n Version 1.6.2 | 156745 - 03/31/09 37 MB EXE image\r\n md5sum: ad531ed3c37c0a50fb915981f83ca133\r\n\r\n For Linux\r\n\r\n VMware Server 2 for Linux Operating Systems.\r\n Version 2.0.1 | 156745 - 03/31/09 465 MB RPM image\r\n md5sum: eb42331bbd9be30848826b8cab73e0ca\r\n\r\n VMware Server 2 for Linux Operating Systems.\r\n Version 2.0.1 | 156745 - 03/31/09 466 MB TAR image\r\n md5sum: be96bc1696f4cef67755bfd2553ce233\r\n\r\n VMware Server 2 for Linux Operating Systems 64-bit version.\r\n Version 2.0.1 | 156745 - 03/31/09 434 MB RPM image\r\n md5sum: 697a792c70d50e98a347c06b323bd20b\r\n\r\n The core application needed to run VMware Server 2, 64-bit version.\r\n Version 2.0.1 | 156745 - 03/31/09 436 MB TAR image\r\n md5sum: f40498229772910d6a6788b7803f9c38\r\n\r\n VIX API 1.6 for Linux.\r\n Version 1.6.2 | 156745 - 03/31/09 17 MB TAR image\r\n md5sum: 2ef6174b90cdd9a2832b57dbe94cfbb1\r\n\r\n 64-bit VIX API 1.6 for Linux.\r\n Version 1.6.2 | 156745 - 03/31/09 21 MB TAR image\r\n md5sum: 454aeba273f9a89c578223c95b262323\r\n\r\n\r\n VMware Server 1.0.9\r\n -------------------\r\n http://www.vmware.com/download/server/\r\n Release notes:\r\n http://www.vmware.com/support/server/doc/releasenotes_server.html\r\n\r\n VMware Server for Windows 32-bit and 64-bit\r\n\r\nhttp://download3.vmware.com/software/vmserver/VMware-server-installer-1.0.9-156507.exe\r\n md5sum: 8c650f8a0a0521b69c6aba00d910cfb9\r\n\r\n VMware Server Windows client package\r\n\r\nhttp://download3.vmware.com/software/vmserver/VMware-server-win32-client-1.0.9-156507.zip\r\n md5sum: c83e673f7422a4f3edaf7d9337cf5d6d\r\n\r\n VMware Server for Linux\r\n\r\nhttp://download3.vmware.com/software/vmserver/VMware-server-1.0.9-156507.tar.gz\r\n md5sum: ff4b57588514c83b1a828e3b19843ad2\r\n\r\n VMware Server for Linux rpm\r\n\r\nhttp://download3.vmware.com/software/vmserver/VMware-server-1.0.9-156507.i386.rpm\r\n md5sum: c8fc9e9f948f2807b9f8bfb3ca318f36\r\n\r\n Management Interface\r\n\r\nhttp://download3.vmware.com/software/vmserver/VMware-mui-1.0.9-156507.tar.gz\r\n md5sum: dbf99faef8bd26e173cf2514d7bea449\r\n\r\n VMware Server Linux client package\r\n\r\nhttp://download3.vmware.com/software/vmserver/VMware-server-linux-client-1.0.9-156507.zip\r\n md5sum: 7e76a481408454a747bb4d076a6e2524\r\n\r\n\r\n VMware Fusion 2.0.4\r\n -------------------\r\n http://www.vmware.com/download/fusion/\r\n VMware Fusion 2.0.4: with McAfee VirusScan Plus 2009\r\n md5sum:5b63c7ca402588bda6aa590a26d29adf\r\n sha1sum:e575ada73da996bd00b880ae2d0bfcef2daf9f8e\r\n\r\n VMware Fusion 2.0.4: Download including only VMware\r\n md5sum:689eaf46746cdc89a595e0ef81b714b3\r\n sha1sum:46300075feb00df099d5272b984f762416d33791\r\n\r\n\r\n ESXi\r\n ----\r\n ESXi 3.5 patch ESXe350-200904401-O-SG (ESXe350-200904402-T-BG)\r\n http://download3.vmware.com/software/vi/ESXe350-200904401-O-SG.zip\r\n md5sum: 9b11aa16afd676a5190cfd0b68d5a836\r\n http://kb.vmware.com/kb/1010136\r\n\r\n NOTES: The three ESXi patches for Firmware "I", VMware Tools "T,"\r\n and the VI Client "C" are contained in a single offline "O"\r\n download file.\r\n\r\n ESX\r\n ---\r\n ESX 3.5 patch ESX350-200904401-BG\r\n http://download3.vmware.com/software/vi/ESX350-200904401-BG.zip\r\n md5sum: 01847ced394a0556f99ca4c55b2174bf\r\n http://kb.vmware.com/kb/1010126\r\n\r\n ESX 3.0.3 patch ESX303-200905401-SG\r\n http://download3.vmware.com/software/vi/ESX303-200905401-SG.zip\r\n md5sum: bea33fd046957aa38ce0ed67d6b362ed\r\n http://kb.vmware.com/kb/1009940\r\n\r\n ESX 3.0.2 patch ESX-1008420\r\n http://download3.vmware.com/software/vi/ESX-1008420.tgz\r\n md5sum: 0a63dde5307defd48592d4e8b88f3f48\r\n http://kb.vmware.com/kb/1008420\r\n\r\n ESX 2.5.5 Upgrade Patch 13\r\n http://www.vmware.com/support/esx25/doc/esx-255-200905-patch.html\r\n http://download3.vmware.com/software/esx/esx-2.5.5-161312-upgrade.tar.gz\r\n md5sum: a477b7819f5a0d4cbd38b98432a48c88\r\n sha1sum: cceb38898108e48cc5b7e3298a03a369aa783699\r\n\r\n5. References\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0040\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1382\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1805\r\n\r\n\r\n6. Change log\r\n\r\n2009-05-28 VMSA-2009-0007\r\nInitial security advisory after release of patches for ESX 2.5.5,\r\nESX 3.0.2 and ESX 3.0.3. Relevant patches for ESX 3.5 and new versions\r\nof hosted products mentioned above have already been released.\r\n- -----------------------------------------------------------------------\r\n7. Contact\r\n\r\nE-mail list for product security notifications and announcements:\r\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\r\n\r\nThis Security Advisory is posted to the following lists:\r\n\r\n * security-announce at lists.vmware.com\r\n * bugtraq at securityfocus.com\r\n * full-disclosure at lists.grok.org.uk\r\n\r\nE-mail: security at vmware.com\r\nPGP key at: http://kb.vmware.com/kb/1055\r\n\r\nVMware Security Center\r\nhttp://www.vmware.com/security\r\n\r\nVMware security response policy\r\nhttp://www.vmware.com/support/policies/security_response.html\r\n\r\nGeneral support life cycle policy\r\nhttp://www.vmware.com/support/policies/eos.html\r\n\r\nVMware Infrastructure support life cycle policy\r\nhttp://www.vmware.com/support/policies/eos_vi.html\r\n\r\nCopyright 2009 VMware Inc. All rights reserved.\r\n\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.5 (MingW32)\r\n\r\niD8DBQFKH2AAS2KysvBH1xkRAnvdAJ4pvL6zsSEtJW93XPITQ2SNZdiisQCfd51Z\r\n3Fm2uMQVbWD7cgpl2UmscBc=\r\n=/FuM\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2009-06-01T00:00:00", "published": "2009-06-01T00:00:00", "id": "SECURITYVULNS:DOC:21916", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:21916", "title": "VMSA-2009-0007 VMware Hosted products and ESX and ESXi patches resolve security issues", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:29", "bulletinFamily": "software", "cvelist": ["CVE-2008-1382"], "description": "Uninitilized memory reference on zero-sized chunk with external chunk handlers.", "edition": 1, "modified": "2008-04-14T00:00:00", "published": "2008-04-14T00:00:00", "id": "SECURITYVULNS:VULN:8900", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:8900", "title": "libpng uninitialized memory reference", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:26", "bulletinFamily": "software", "cvelist": ["CVE-2008-1382"], "description": "rPath Security Advisory: 2008-0151-1\r\nPublished: 2008-04-29\r\nProducts:\r\n rPath Linux 1\r\n rPath Appliance Platform Linux Service 1\r\n\r\nRating: Major\r\nExposure Level Classification:\r\n Indirect User Deterministic Unauthorized Access\r\nUpdated Versions:\r\n libpng=conary.rpath.com@rpl:1/1.2.26-2.1-1\r\n\r\nrPath Issue Tracking System:\r\n https://issues.rpath.com/browse/RPL-2440\r\n\r\nReferences:\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1382\r\n\r\nDescription:\r\n Previous versions of the libpng package may allow indirect attackers\r\n who provide maliciously crafted PNG images to execute arbitrary code\r\n in applications that use the libpng library.\r\n\r\nhttp://wiki.rpath.com/Advisories:rPSA-2008-0151\r\n\r\nCopyright 2008 rPath, Inc.\r\nThis file is distributed under the terms of the MIT License.\r\nA copy is available at http://www.rpath.com/permanent/mit-license.html", "edition": 1, "modified": "2008-05-01T00:00:00", "published": "2008-05-01T00:00:00", "id": "SECURITYVULNS:DOC:19753", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:19753", "title": "rPSA-2008-0151-1 libpng", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:26", "bulletinFamily": "software", "cvelist": ["CVE-2008-1382"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\nGentoo Linux Security Advisory GLSA 200805-10\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\n http://security.gentoo.org/\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\n\r\n Severity: Normal\r\n Title: Pngcrush: User-assisted execution of arbitrary code\r\n Date: May 11, 2008\r\n Bugs: #219033\r\n ID: 200805-10\r\n\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\n\r\nSynopsis\r\n========\r\n\r\nA vulnerability in Pngcrush might result in user-assisted execution of\r\narbitrary code.\r\n\r\nBackground\r\n==========\r\n\r\nPngcrush is a multi platform optimizer for PNG (Portable Network\r\nGraphics) files.\r\n\r\nAffected packages\r\n=================\r\n\r\n -------------------------------------------------------------------\r\n Package / Vulnerable / Unaffected\r\n -------------------------------------------------------------------\r\n 1 media-gfx/pngcrush < 1.6.4-r1 >= 1.6.4-r1\r\n\r\nDescription\r\n===========\r\n\r\nIt has been reported that Pngcrush includes a copy of libpng that is\r\nvulnerable to a memory corruption (GLSA 200804-15).\r\n\r\nImpact\r\n======\r\n\r\nA remote attacker could entice a user to process a specially crafted\r\nPNG image, possibly resulting in the execution of arbitrary code with\r\nthe privileges of the user running the application, or a Denial of\r\nService.\r\n\r\nWorkaround\r\n==========\r\n\r\nThere is no known workaround at this time.\r\n\r\nResolution\r\n==========\r\n\r\nAll Pngcrush users should upgrade to the latest version:\r\n\r\n # emerge --sync\r\n # emerge --ask --oneshot --verbose ">=media-gfx/pngcrush-1.6.4-r1"\r\n\r\nReferences\r\n==========\r\n\r\n [ 1 ] CVE-2008-1382\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1382\r\n [ 2 ] GLSA 200804-15\r\n http://www.gentoo.org/security/en/glsa/glsa-200804-15.xml\r\n\r\nAvailability\r\n============\r\n\r\nThis GLSA and any updates to it are available for viewing at\r\nthe Gentoo Security Website:\r\n\r\n http://security.gentoo.org/glsa/glsa-200805-10.xml\r\n\r\nConcerns?\r\n=========\r\n\r\nSecurity is a primary focus of Gentoo Linux and ensuring the\r\nconfidentiality and security of our users machines is of utmost\r\nimportance to us. Any security concerns should be addressed to\r\nsecurity@gentoo.org or alternatively, you may file a bug at\r\nhttp://bugs.gentoo.org.\r\n\r\nLicense\r\n=======\r\n\r\nCopyright 2008 Gentoo Foundation, Inc; referenced text\r\nbelongs to its owner(s).\r\n\r\nThe contents of this document are licensed under the\r\nCreative Commons - Attribution / Share Alike license.\r\n\r\nhttp://creativecommons.org/licenses/by-sa/2.5\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v2.0.7 (GNU/Linux)\r\nComment: Using GnuPG with Mozilla - http://enigmail.mozdev.org\r\n\r\niD8DBQFIJ2jEuhJ+ozIKI5gRAvRlAJsE+uTJB71quUjsvbLBmCOLxMRxDQCgiDKG\r\nLgG2O2wKtKMVI6/onkIuHKo=\r\n=fp9X\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2008-05-13T00:00:00", "published": "2008-05-13T00:00:00", "id": "SECURITYVULNS:DOC:19830", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:19830", "title": "[ GLSA 200805-10 ] Pngcrush: User-assisted execution of arbitrary code", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:25", "bulletinFamily": "software", "cvelist": ["CVE-2008-1382"], "description": "\r\n2008/04/12 #2008-003 libpng zero-length chunks incorrect handling\r\n\r\nDescription:\r\n\r\nApplications using libpng that install unknown chunk handlers, or copy\r\nunknown chunks, may be vulnerable to a security issue which may result in\r\nincorrect output, information leaks, crashes, or arbitrary code execution.\r\n\r\nThe issue involves libpng incorrectly handling zero length chunks which\r\nresults in uninitialized memory affecting the control flow of the\r\napplication.\r\n\r\nAffected version:\r\n\r\nThe libpng project indicates libpng-1.0.6 through 1.0.32, libpng-1.2.0\r\nthrough 1.2.26, and libpng-1.4.0beta01 through libpng-1.4.0beta19 built with\r\nPNG_READ_UNKNOWN_CHUNKS_SUPPORTED or PNG_READ_USER_CHUNKS_SUPPORTED (default\r\nconfiguration) are affected.\r\n\r\nFixed version:\r\n\r\nlibpng version 1.2.27 and 1.0.33 are in beta and will be released on or about\r\nApril 26, 2008 according to libpng maintainer\r\n\r\nlibpng-1.2.27beta01\r\n\r\nCredit: Tavis Ormandy, oCERT Team | Google Security Team\r\n\r\nCVE: CVE-2008-1382\r\n\r\nTimeline:\r\n\r\n2008-04-05: contacted libpng maintainers\r\n2008-04-05: vendor confirms\r\n2008-04-05: verification of vendor suggested patch\r\n2008-04-12: libpng-1.2.27beta01 released\r\n2008-04-12: libpng project advisory released\r\n2008-04-12: advisory release\r\n\r\nReferences:\r\nhttp://libpng.sourceforge.net/Advisory-1.2.26.txt\r\n\r\nLinks:\r\nhttp://www.libpng.org/pub/png/libpng.html\r\n\r\nPermalink:\r\nhttp://www.ocert.org/advisories/ocert-2008-003.html\r\n\r\n-- \r\nAndrea Barisani | Founder & Project Coordinator\r\n oCERT | Open Source Computer Emergency Response Team\r\n\r\n<lcars@ocert.org> http://www.ocert.org\r\n 0x864C9B9E 0A76 074A 02CD E989 CE7F AC3F DA47 578E 864C 9B9E\r\n "Pluralitas non est ponenda sine necessitate"", "edition": 1, "modified": "2008-04-14T00:00:00", "published": "2008-04-14T00:00:00", "id": "SECURITYVULNS:DOC:19634", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:19634", "title": "[oCERT-2008-003] libpng zero-length chunks incorrect handling", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:29", "bulletinFamily": "software", "cvelist": ["CVE-2009-0040"], "description": "Mozilla Foundation Security Advisory 2009-10\r\n\r\nTitle: Upgrade PNG library to fix memory safety hazards\r\nImpact: Critical\r\nAnnounced: March 4, 2009\r\nReporter: Glenn Randers-Pehrson\r\nProducts: Firefox, Thunderbird, SeaMonkey\r\n\r\nFixed in: Firefox 3.0.7\r\n Thunderbird 2.0.0.21\r\n SeaMonkey 1.1.15\r\nDescription\r\n\r\nlibpng maintainer Glenn Randers-Pehrson reported several memory safety hazards in PNG libraries used by Mozilla. These vulnerabilities could be used by a malicious website to crash a victim's browser and potentially execute arbitrary code on their computer. libpng was upgraded to a version which contained fixes for these flaws.\r\nReferences\r\n\r\n * https://bugzilla.mozilla.org/show_bug.cgi?id=478901\r\n * CVE-2009-0040\r\n", "edition": 1, "modified": "2009-03-06T00:00:00", "published": "2009-03-06T00:00:00", "id": "SECURITYVULNS:DOC:21429", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:21429", "title": "Mozilla Foundation Security Advisory 2009-10", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "vmware": [{"lastseen": "2019-11-06T16:05:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0040", "CVE-2008-1382", "CVE-2009-1805"], "description": "a. VMware Descheduled Time Accounting driver vulnerability may cause a denial of service in Windows based virtual machines. \n \nThe VMware Descheduled Time Accounting Service is an optional, \nexperimental service that provides improved guest operating system \naccounting. \nThis patch fixes a denial of service vulnerability that could be \ntriggered in a virtual machine by an unprivileged, locally \nlogged-on user in the virtual machine. \nVirtual machines are affected under the following conditions: \n\\- The virtual machine is running a Windows operating system. \n\\- The VMware Descheduled Time Accounting driver is installed \nin the virtual machine. Note that this is an optional (non- \ndefault) part of the VMware Tools installation. \n\\- The VMware Descheduled Time Accounting Service is not running \nin the virtual machine \nThe VMware Descheduled Time Accounting Service is no longer provided \nin newer versions of VMware Tools, starting with the versions \nreleased in Fusion 2.0.2 and ESX 4.0. \nHowever, virtual machines migrated from vulnerable releases will \nstill be vulnerable if the three conditions listed above are met, \nuntil their tools are upgraded. \nSteps needed to remediate this vulnerability: \nGuest systems on VMware Workstation, Player, ACE, Server, Fusion \n\\- Install the new version of Workstation, Player, ACE, Server, \nFusion (see below for version information) \n\\- Upgrade tools in the virtual machine (virtual machine users \nwill be prompted to upgrade). \nGuest systems on ESX 3.5, ESXi 3.5, ESX 3.0.2, ESX 3.0.3 \n\\- Install the relevant patches (see below for patch identifiers) \n\\- Manually upgrade tools in the virtual machine (virtual machine \nusers will not be prompted to upgrade). Note the VI Client will \nnot show the VMware tools is out of date in the summary tab. \nPlease see <http://tinyurl.com/27mpjo> page 80 for details. \nGuests systems on ESX 4.0 and ESXi 4.0 that have been migrated from \nESX 3.5, ESXi 3.5, and ESX 3.0.x \n\\- Install/upgrade the new tools in the virtual machine (virtual \nmachine users will be prompted to upgrade). \nIf the Descheduled Time Accounting driver was installed, the tools \nupgrade will result in an updated driver for Workstation, Player, \nACE, Server, ESX 3.0.2, ESX 3.0.3, ESX 3.5, ESXi 3.5. For Fusion, \nESX 4.0, and ESXi 4.0 the tools upgrade will result in the removal \nof the driver. \nVMware would like to thank Nikita Tarakanov for reporting this \nissue to us. \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) \nhas assigned the name CVE-2009-1805 to this issue. \nThe following table lists what action remediates the vulnerability \n(column 4) if a solution is available. See above for remediation \ndetails. \n\n", "edition": 4, "modified": "2009-05-28T00:00:00", "published": "2009-05-28T00:00:00", "id": "VMSA-2009-0007", "href": "https://www.vmware.com/security/advisories/VMSA-2009-0007.html", "title": "VMware Hosted products and ESX and ESXi patches resolve security issues", "type": "vmware", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-09T01:43:25", "bulletinFamily": "unix", "cvelist": ["CVE-2008-5907", "CVE-2009-0040", "CVE-2007-5269", "CVE-2007-5268", "CVE-2008-3964", "CVE-2008-1382"], "description": "It was discovered that libpng did not properly perform bounds checking in \ncertain operations. An attacker could send a specially crafted PNG image and \ncause a denial of service in applications linked against libpng. This issue \nonly affected Ubuntu 8.04 LTS. (CVE-2007-5268, CVE-2007-5269)\n\nTavis Ormandy discovered that libpng did not properly initialize memory. If a \nuser or automated system were tricked into opening a crafted PNG image, an \nattacker could cause a denial of service via application crash, or possibly \nexecute arbitrary code with the privileges of the user invoking the program. \nThis issue did not affect Ubuntu 8.10. (CVE-2008-1382)\n\nHarald van Dijk discovered an off-by-one error in libpng. An attacker could \ncould cause an application crash in programs using pngtest. (CVE-2008-3964)\n\nIt was discovered that libpng did not properly NULL terminate a keyword \nstring. An attacker could exploit this to set arbitrary memory locations to \nzero. (CVE-2008-5907)\n\nGlenn Randers-Pehrson discovered that libpng did not properly initialize \npointers. If a user or automated system were tricked into opening a crafted PNG \nfile, an attacker could cause a denial of service or possibly execute arbitrary \ncode with the privileges of the user invoking the program. (CVE-2009-0040)", "edition": 5, "modified": "2009-03-06T00:00:00", "published": "2009-03-06T00:00:00", "id": "USN-730-1", "href": "https://ubuntu.com/security/notices/USN-730-1", "title": "libpng vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2020-11-11T13:11:52", "bulletinFamily": "unix", "cvelist": ["CVE-2008-6218", "CVE-2008-5907", "CVE-2009-0040", "CVE-2007-5269", "CVE-2007-2445", "CVE-2008-1382"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1750-1 security@debian.org\nhttp://www.debian.org/security/ Florian Weimer\nMarch 22, 2009 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : libpng\nVulnerability : several\nProblem type : local (remote)\nDebian-specific: no\nCVE Id(s) : CVE-2007-2445 CVE-2007-5269 CVE-2008-1382 CVE-2008-5907 CVE-2008-6218 CVE-2009-0040\nDebian Bug : 446308 476669 516256 512665\n\nSeveral vulnerabilities have been discovered in libpng, a library for\nreading and writing PNG files. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nThe png_handle_tRNS function allows attackers to cause a denial of\nservice (application crash) via a grayscale PNG image with a bad tRNS\nchunk CRC value. (CVE-2007-2445)\n\nCertain chunk handlers allow attackers to cause a denial of service\n(crash) via crafted pCAL, sCAL, tEXt, iTXt, and ztXT chunking in PNG\nimages, which trigger out-of-bounds read operations. (CVE-2007-5269)\n\nlibpng allows context-dependent attackers to cause a denial of service\n(crash) and possibly execute arbitrary code via a PNG file with zero\nlength "unknown" chunks, which trigger an access of uninitialized\nmemory. (CVE-2008-1382)\n\nThe png_check_keyword might allow context-dependent attackers to set the\nvalue of an arbitrary memory location to zero via vectors involving\ncreation of crafted PNG files with keywords. (CVE-2008-5907)\n\nA memory leak in the png_handle_tEXt function allows context-dependent\nattackers to cause a denial of service (memory exhaustion) via a crafted\nPNG file. (CVE-2008-6218)\n\nlibpng allows context-dependent attackers to cause a denial of service\n(application crash) or possibly execute arbitrary code via a crafted PNG\nfile that triggers a free of an uninitialized pointer in (1) the\npng_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit\ngamma tables. (CVE-2009-0040)\n\nFor the old stable distribution (etch), these problems have been fixed\nin version1.2.15~beta5-1+etch2.\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 1.2.27-2+lenny2. (Only CVE-2008-5907, CVE-2008-5907 and\nCVE-2009-0040 affect the stable distribution.)\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.2.35-1.\n\nWe recommend that you upgrade your libpng packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5.orig.tar.gz\n Size/MD5 checksum: 829038 77ca14fcee1f1f4daaaa28123bd0b22d\n http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5-1+etch2.diff.gz\n Size/MD5 checksum: 18622 e1e1b7d74b9af5861bdcfc50154d2b4c\n http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5-1+etch2.dsc\n Size/MD5 checksum: 1033 a0668aeec893b093e1f8f68316a04041\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng3_1.2.15~beta5-1+etch2_all.deb\n Size/MD5 checksum: 882 eb0e501247bd91837c090cf3353e07c6\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_alpha.deb\n Size/MD5 checksum: 214038 1dd9a6d646d8ae533fbabbb32e03149a\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_alpha.deb\n Size/MD5 checksum: 204478 d04c5a2151ca4aa8b1fa6f1b3078e418\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_alpha.udeb\n Size/MD5 checksum: 85270 1fcfca5bfd47a2f6611074832273ac0b\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_amd64.deb\n Size/MD5 checksum: 188124 703758e444f77281b9104e20c358b521\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_amd64.deb\n Size/MD5 checksum: 179186 d2596f942999be2acb79e77d12d99c2e\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_amd64.udeb\n Size/MD5 checksum: 69056 4bd8858ff3ef96c108d2f357e67c7b73\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_arm.udeb\n Size/MD5 checksum: 63714 14bd7b3fa29b01ebc18b6611eea486d1\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_arm.deb\n Size/MD5 checksum: 168764 54a349016bbdd6624fe8552bd951fee0\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_arm.deb\n Size/MD5 checksum: 182720 79e501f9c79d31b0f9c8b5a4f16f6a2e\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_hppa.udeb\n Size/MD5 checksum: 74440 e240adb3f2b0f8ed35a3c2fe2dd35da1\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_hppa.deb\n Size/MD5 checksum: 187052 e5f7162d516fc3d8e953726d7fb5b6ae\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_hppa.deb\n Size/MD5 checksum: 194360 83928ed4057deade50551874a6a85d27\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_i386.udeb\n Size/MD5 checksum: 67656 66d9d533e26e4f74fbdd01bf55fa40b1\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_i386.deb\n Size/MD5 checksum: 187710 20da5a533679aee19edf5cd0c339f2c9\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_i386.deb\n Size/MD5 checksum: 170784 b19d4f0f8be4d65dbb847079ce2effa8\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_ia64.deb\n Size/MD5 checksum: 227792 eb01ade8e4b4dba3215832b8c632548a\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_ia64.udeb\n Size/MD5 checksum: 108076 cb3ae7c7c66dcafce969608a437fdade\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_ia64.deb\n Size/MD5 checksum: 227388 83fa9e2ba1a370fe1b973688ab6096dd\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_mips.deb\n Size/MD5 checksum: 187814 daa3c7c3aeae294c661324528e0f6c3e\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_mips.deb\n Size/MD5 checksum: 187016 e556557c1c570c66656232422af38c8e\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_mips.udeb\n Size/MD5 checksum: 67730 ae7ea1cd95eacae754ba35e9fae19818\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_mipsel.udeb\n Size/MD5 checksum: 67996 4be0aa40152ac55a7355aea2204d7888\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_mipsel.deb\n Size/MD5 checksum: 187852 19a6eddae81d4f9d768f8c0ef442b0ed\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_mipsel.deb\n Size/MD5 checksum: 187282 119ae6083edd419fed3fe970cc507919\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_powerpc.deb\n Size/MD5 checksum: 178452 e48dc544abc3df3ec474930639e29469\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_powerpc.deb\n Size/MD5 checksum: 186636 b8319bb815dec618288cdd35cd37c191\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_powerpc.udeb\n Size/MD5 checksum: 67430 a3717e7c30011e60be99ce04983f2984\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_s390.deb\n Size/MD5 checksum: 178548 790f01dc85511343a4ef9b4832f3b1fa\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_s390.deb\n Size/MD5 checksum: 190648 a79ea20f0b8af58765d2b14ec276aa5a\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_s390.udeb\n Size/MD5 checksum: 71438 aa83c3a2ab4da51670da3eafcedddac9\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_sparc.udeb\n Size/MD5 checksum: 64914 13bcdda845e00493e1b25413452302d0\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_sparc.deb\n Size/MD5 checksum: 184734 0f0e7865607948f07a604c86fd4f94bb\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_sparc.deb\n Size/MD5 checksum: 172558 2853d84c9f9823d0bfe77b1fca00348d\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27-2+lenny2.diff.gz\n Size/MD5 checksum: 16783 64d84ee2a3098905d361711dc96698c9\n http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27.orig.tar.gz\n Size/MD5 checksum: 783204 13a0de401db1972a8e68f47d5bdadd13\n http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27-2+lenny2.dsc\n Size/MD5 checksum: 1492 8c82810267b23916b6207fa40f0b6bce\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng3_1.2.27-2+lenny2_all.deb\n Size/MD5 checksum: 878 8d46f725bd49014cdb4e15508baea203\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_alpha.deb\n Size/MD5 checksum: 287802 470918bf3d543a1128df53d4bed78b3f\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_alpha.deb\n Size/MD5 checksum: 182372 df321c1623004da3cf1daacae952e8b6\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_alpha.udeb\n Size/MD5 checksum: 86746 975dccb76f777be09e8e5353704bf6bf\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_amd64.udeb\n Size/MD5 checksum: 71944 3f3bdfdee4699b4b3e5c793686330036\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_amd64.deb\n Size/MD5 checksum: 254598 122c139abf34eb461eca9847ec9dffe7\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_amd64.deb\n Size/MD5 checksum: 167190 1c17a5378b2e6b8fa8760847510f208b\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_arm.deb\n Size/MD5 checksum: 245788 9d3fe182d56caad3f9d8a436ca109b57\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_arm.udeb\n Size/MD5 checksum: 64754 81ee041de30e2e5343d38965ab0645c1\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_arm.deb\n Size/MD5 checksum: 160222 5741adc357ec8f3f09c4c8e72f02ec88\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_armel.udeb\n Size/MD5 checksum: 67178 71747c7d6f7bffde46bb38055948b781\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_armel.deb\n Size/MD5 checksum: 246680 bb9df968f72c62d5adceab0079c86e02\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_armel.deb\n Size/MD5 checksum: 163028 60bf255a23031c9c105d3582ed2c21bd\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_hppa.deb\n Size/MD5 checksum: 261298 a0bac6595474dc5778c764fab4acd9be\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_hppa.deb\n Size/MD5 checksum: 170170 de217ce54775d5f648ad369f4ce7cb72\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_hppa.udeb\n Size/MD5 checksum: 74124 affd4f1155bd1d571615b6c767886974\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_i386.udeb\n Size/MD5 checksum: 70314 865ea6726b205467e770d56d1530fdd2\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_i386.deb\n Size/MD5 checksum: 165892 cfcd37b7eee72625d13f09328bc24e23\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_i386.deb\n Size/MD5 checksum: 247056 bc860a52608d966576f581c27e89a86c\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_ia64.deb\n Size/MD5 checksum: 305532 d6f329a47a523353fcd527c48abb078c\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_ia64.deb\n Size/MD5 checksum: 207604 78b003ade0b48d1510f436f2e5008588\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_ia64.udeb\n Size/MD5 checksum: 112070 a0f1e5e8a85bcc1995faa1e031f5e16e\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_mips.udeb\n Size/MD5 checksum: 68198 a68e0ba1f7a39bd9984414f4160de5bc\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_mips.deb\n Size/MD5 checksum: 262138 f3580912592abe14609134cab2242728\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_mips.deb\n Size/MD5 checksum: 163666 0c9f75230c396553e6062eb397d6b95c\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_mipsel.deb\n Size/MD5 checksum: 163956 dfda7e322af96e8ae5104cfd9f955e92\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_mipsel.udeb\n Size/MD5 checksum: 68468 9c357d2d831dca03ed0887c58a18c523\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_mipsel.deb\n Size/MD5 checksum: 262162 a1d0ba1b7adb92a95180e6d65b398b5b\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_powerpc.udeb\n Size/MD5 checksum: 70814 3053467f8b8864802cc7261742abfa00\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_powerpc.deb\n Size/MD5 checksum: 166240 13acfd773d2a31bd555ac1936411fe95\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_powerpc.deb\n Size/MD5 checksum: 253322 d4a722d84e5c2f263d72a59dea00ce17\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_s390.deb\n Size/MD5 checksum: 253696 bc748b49195dcd01b5288349e3e85510\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_s390.udeb\n Size/MD5 checksum: 73624 f35735be37fc376c56941795a185c742\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_s390.deb\n Size/MD5 checksum: 169052 4cf962619d634ea59a39d14c32134594\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_sparc.udeb\n Size/MD5 checksum: 66216 07bcad5c11908d2fe6d358dfc94d9051\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_sparc.deb\n Size/MD5 checksum: 247212 f388365559e6b9313aa6048c6fa341f9\n http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_sparc.deb\n Size/MD5 checksum: 162316 16f01a96b1fec79e9614df831dba6a05\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 7, "modified": "2009-03-22T17:16:25", "published": "2009-03-22T17:16:25", "id": "DEBIAN:DSA-1750-1:2594D", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2009/msg00060.html", "title": "[SECURITY] [DSA 1750-1] New libpng packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:21", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382"], "edition": 1, "description": "### Background\n\nPngcrush is a multi platform optimizer for PNG (Portable Network Graphics) files. \n\n### Description\n\nIt has been reported that Pngcrush includes a copy of libpng that is vulnerable to a memory corruption (GLSA 200804-15). \n\n### Impact\n\nA remote attacker could entice a user to process a specially crafted PNG image, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Pngcrush users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-gfx/pngcrush-1.6.4-r1\"", "modified": "2008-05-11T00:00:00", "published": "2008-05-11T00:00:00", "id": "GLSA-200805-10", "href": "https://security.gentoo.org/glsa/200805-10", "type": "gentoo", "title": "Pngcrush: User-assisted execution of arbitrary code", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-06T19:46:22", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382"], "edition": 1, "description": "### Background\n\nlibpng is a free ANSI C library used to process and manipulate PNG images. \n\n### Description\n\nTavis Ormandy of the Google Security Team discovered that libpng does not handle zero-length unknown chunks in PNG files correctly, which might lead to memory corruption in applications that call png_set_read_user_chunk_fn() or png_set_keep_unknown_chunks(). \n\n### Impact\n\nA remote attacker could entice a user or automated system to process a specially crafted PNG image in an application using libpng and possibly execute arbitrary code with the privileges of the user running the application. Note that processing of unknown chunks is disabled by default in most PNG applications, but some such as ImageMagick are affected. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll libpng users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-libs/libpng-1.2.26-r1\"", "modified": "2008-04-15T00:00:00", "published": "2008-04-15T00:00:00", "id": "GLSA-200804-15", "href": "https://security.gentoo.org/glsa/200804-15", "type": "gentoo", "title": "libpng: Execution of arbitrary code", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "seebug": [{"lastseen": "2017-11-19T21:43:25", "description": "BUGTRAQ ID: 28770\r\nCVE(CAN) ID: CVE-2008-1382\r\n\r\nlibpng\u662f\u591a\u79cd\u5e94\u7528\u7a0b\u5e8f\u6240\u4f7f\u7528\u7684\u89e3\u6790PNG\u56fe\u5f62\u683c\u5f0f\u7684\u51fd\u6570\u5e93\u3002\r\n\r\nlibpng\u5e93\u5728\u5904\u7406\u7578\u5f62\u683c\u5f0f\u7684PNG\u6587\u4ef6\u65f6\u5b58\u5728\u6f0f\u6d1e\uff0c\u6210\u529f\u5229\u7528\u6b64\u6f0f\u6d1e\u5141\u8bb8\u672c\u5730\u653b\u51fb\u8005\u8bfb\u53d6\u654f\u611f\u4fe1\u606f\u3001\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u6216\u6267\u884c\u4efb\u610f\u6307\u4ee4\u3002\r\n\r\nlibpng\u5e93\u6ca1\u6709\u6b63\u786e\u5730\u5904\u7406\u672a\u77e5\u7c7b\u578b\u7684PNG\u5757\uff0c\u5982\u679c\u4f7f\u7528\u8be5\u5e93\u7684\u5e94\u7528\u7a0b\u5e8f\u5728\u7279\u5b9a\u60c5\u51b5\u4e0b\u8c03\u7528\u4e86png_set_read_user_chunk_fn()\u6216png_set_keep_unknown_chunks()\u51fd\u6570\u7684\u8bdd\uff0c\u957f\u5ea6\u4e3a0\u7684PNG\u5757\u5c31\u4f1a\u5bfc\u81f4\u901a\u8fc7free()\u8c03\u7528\u4f7f\u7528\u672a\u521d\u59cb\u5316\u7684\u5185\u5b58\u3002\n0\nlibpng libpng 1.2.0 - 1.2.26\r\nlibpng libpng 1.0.6 - 1.0.32\nlibpng\r\n------\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\n<a href=http://downloads.sourceforge.net/libpng/libpng-1.2.27beta03.tar.bz2?modtime=1208169600&big_mirror=0 target=_blank>http://downloads.sourceforge.net/libpng/libpng-1.2.27beta03.tar.bz2?modtime=1208169600&big_mirror=0</a>\r\n\r\nGentoo\r\n------\r\nGentoo\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08GLSA-200804-15\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nGLSA-200804-15\uff1alibpng: Execution of arbitrary code\r\n\u94fe\u63a5\uff1a<a href=http://security.gentoo.org/glsa/glsa-200804-15.xml target=_blank>http://security.gentoo.org/glsa/glsa-200804-15.xml</a>\r\n\r\n\u6240\u6709libpng\u7528\u6237\u90fd\u5e94\u5347\u7ea7\u5230\u6700\u65b0\u7248\u672c\uff1a\r\n\r\n # emerge --sync\r\n # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.26-r1"", "published": "2008-04-15T00:00:00", "type": "seebug", "title": "Libpng\u5e93\u672a\u77e5\u7c7b\u578b\u5757\u5904\u7406\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-1382"], "modified": "2008-04-15T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-3166", "id": "SSV:3166", "sourceData": "", "sourceHref": "", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-11-19T18:40:08", "description": "CVE-2009-0040\r\n\r\nVMware\u5df2\u7ecf\u627f\u8ba4\u5728VMware Server\u4e2d\uff0c\u5b83\u53ef\u4ee5\u88ab\u6076\u610f\u7528\u6237\u7528\u6765\u53d1\u52a8DoS\u653b\u51fb\uff08\u62d2\u7edd\u670d\u52a1\uff09\uff0c\u6216\u53ef\u80fd\u635f\u5bb3\u5e94\u7528\u7a0b\u5e8f\u4f7f\u7528\u7684libpng\u5e93\u4e2d\u7684\u6f0f\u6d1e\u3002\n\nVMware Server 1.x\r\nVMware Server 2.x\n\u4e34\u65f6\u89e3\u51b3\u529e\u6cd5\uff1a\r\n\r\n\u4e0d\u5904\u7406\u4e0d\u4fe1\u4efb\u7684PNG\u56fe\u50cf\u3002", "published": "2009-08-24T00:00:00", "title": "VMware Server libpng Uninitialised Pointer Arrays Vulnerability", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2009-0040"], "modified": "2009-08-24T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-12093", "id": "SSV:12093", "sourceData": "", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": ""}], "freebsd": [{"lastseen": "2019-05-29T18:34:26", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382"], "description": "\nSecunia reports:\n\nTavis Ormandy has reported a vulnerability in libpng, which can be\n\t exploited by malicious people to cause a Denial of Service, disclose\n\t potentially sensitive information, or potentially compromise an\n\t application using the library.\nThe vulnerability is caused due to the improper handling of PNG\n\t chunks unknown to the library. This can be exploited to trigger the\n\t use of uninitialized memory in e.g. a free() call via unknown PNG\n\t chunks having a length of zero.\nSuccessful exploitation may allow execution of arbitrary code, but\n\t requires that the application calls the png_set_read_user_chunk_fn()\n\t function or the png_set_keep_unknown_chunks() function under\n\t specific conditions.\n\n", "edition": 4, "modified": "2008-04-29T00:00:00", "published": "2008-04-12T00:00:00", "id": "57C705D6-12AE-11DD-BAB7-0016179B2DD5", "href": "https://vuxml.freebsd.org/freebsd/57c705d6-12ae-11dd-bab7-0016179b2dd5.html", "title": "png -- unknown chunk processing uninitialized memory access", "type": "freebsd", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "slackware": [{"lastseen": "2020-10-25T16:36:10", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1382"], "description": "New libpng packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1,\n10.2, 11.0, 12.0, and -current to fix a security issue.\n\nMore details about this issue may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1382\n\nAdditional information can be found in the libpng source, or in this\nfile on the libpng FTP site:\n\n ftp://ftp.simplesystems.org/pub/libpng/png/src/libpng-1.2.27-README.txt\n\n\nHere are the details from the Slackware 12.0 ChangeLog:\n\npatches/packages/libpng-1.2.27-i486-1_slack12.0.tgz:\n Upgraded to libpng-1.2.27.\n This fixes various bugs, the most important of which have to do with the\n handling of unknown chunks containing zero-length data. Processing a PNG\n image that contains these could cause the application using libpng to crash\n (possibly resulting in a denial of service), could potentially expose the\n contents of uninitialized memory, or could cause the execution of arbitrary\n code as the user running libpng (though it would probably be quite difficult\n to cause the execution of attacker-chosen code). We recommend upgrading the\n package as soon as possible.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1382\n ftp://ftp.simplesystems.org/pub/libpng/png/src/libpng-1.2.27-README.txt\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 8.1:\nftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/libpng-1.2.27-i386-1_slack8.1.tgz\n\nUpdated package for Slackware 9.0:\nftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/libpng-1.2.27-i386-1_slack9.0.tgz\n\nUpdated package for Slackware 9.1:\nftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/libpng-1.2.27-i486-1_slack9.1.tgz\n\nUpdated package for Slackware 10.0:\nftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/libpng-1.2.27-i486-1_slack10.0.tgz\n\nUpdated package for Slackware 10.1:\nftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/libpng-1.2.27-i486-1_slack10.1.tgz\n\nUpdated package for Slackware 10.2:\nftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/libpng-1.2.27-i486-1_slack10.2.tgz\n\nUpdated package for Slackware 11.0:\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/libpng-1.2.27-i486-1_slack11.0.tgz\n\nUpdated package for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/libpng-1.2.27-i486-1_slack12.0.tgz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/libpng-1.2.27-i486-1.tgz\n\n\nMD5 signatures:\n\nSlackware 8.1 package:\n9423c3602ea8c878e27e5a7f615bc3ce libpng-1.2.27-i386-1_slack8.1.tgz\n\nSlackware 9.0 package:\n1746300b447e5272e48fbd61700e5a8c libpng-1.2.27-i386-1_slack9.0.tgz\n\nSlackware 9.1 package:\n1f2d79d80ac1db5fbbae8c3b3eed12dc libpng-1.2.27-i486-1_slack9.1.tgz\n\nSlackware 10.0 package:\n54142e20e93c4c4cb4f67d0e66d830aa libpng-1.2.27-i486-1_slack10.0.tgz\n\nSlackware 10.1 package:\n67759c9512d4eb841aedce7f2ccd0242 libpng-1.2.27-i486-1_slack10.1.tgz\n\nSlackware 10.2 package:\ndc9badf923a5e876fe4d3b8a52b94e4f libpng-1.2.27-i486-1_slack10.2.tgz\n\nSlackware 11.0 package:\nf604e3e8a6a32f1ca160284f8210677d libpng-1.2.27-i486-1_slack11.0.tgz\n\nSlackware 12.0 package:\nbe9224b4e88e9810765048e9583279f7 libpng-1.2.27-i486-1_slack12.0.tgz\n\nSlackware -current package:\n59551d7c03e037afc9fcb2fe2e5bd910 libpng-1.2.27-i486-1.tgz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg libpng-1.2.27-i486-1_slack12.0.tgz\n\nAny running programs that use libpng should be restarted.", "modified": "2008-04-29T07:20:31", "published": "2008-04-29T07:20:31", "id": "SSA-2008-119-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.541247", "type": "slackware", "title": "[slackware-security] libpng", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-30T07:36:53", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0040"], "description": "New libpng packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1,\n10.2, 11.0, 12.0, 12.1, 12.2, and -current to fix a security issue.\n\nMore details about this issue may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0040\n\n\nHere are the details from the Slackware 12.2 ChangeLog:\n\npatches/packages/libpng-1.2.35-i486-1_slack12.2.tgz:\n Upgraded to libpng-1.2.35.\n This fixes multiple memory-corruption vulnerabilities due to a failure to\n properly initialize data structures.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0040\n ftp://ftp.simplesystems.org/pub/png/src/libpng-1.2.34-ADVISORY.txt\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 8.1:\nftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/libpng-1.2.35-i386-1_slack8.1.tgz\n\nUpdated package for Slackware 9.0:\nftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/libpng-1.2.35-i386-1_slack9.0.tgz\n\nUpdated package for Slackware 9.1:\nftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/libpng-1.2.35-i486-1_slack9.1.tgz\n\nUpdated package for Slackware 10.0:\nftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/libpng-1.2.35-i486-1_slack10.0.tgz\n\nUpdated package for Slackware 10.1:\nftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/libpng-1.2.35-i486-1_slack10.1.tgz\n\nUpdated package for Slackware 10.2:\nftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/libpng-1.2.35-i486-1_slack10.2.tgz\n\nUpdated package for Slackware 11.0:\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/libpng-1.2.35-i486-1_slack11.0.tgz\n\nUpdated package for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/libpng-1.2.35-i486-1_slack12.0.tgz\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/libpng-1.2.35-i486-1_slack12.1.tgz\n\nUpdated package for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/libpng-1.2.35-i486-1_slack12.2.tgz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/libpng-1.2.35-i486-1.tgz\n\n\nMD5 signatures:\n\nSlackware 8.1 package:\nb72b4984ba0c2e9a7f24b08cefc3e0f6 libpng-1.2.35-i386-1_slack8.1.tgz\n\nSlackware 9.0 package:\n838fb3ac77c337e63caf824c6a653453 libpng-1.2.35-i386-1_slack9.0.tgz\n\nSlackware 9.1 package:\n8a2d6b5d5b2ae4709b9d8ced87c2310e libpng-1.2.35-i486-1_slack9.1.tgz\n\nSlackware 10.0 package:\n324d28160063dd5392682b5e48b951f9 libpng-1.2.35-i486-1_slack10.0.tgz\n\nSlackware 10.1 package:\nb72342d2369bfbd37eab715d55387186 libpng-1.2.35-i486-1_slack10.1.tgz\n\nSlackware 10.2 package:\ne34b312d3e2ffa6c2fa259ad1a5ff8a7 libpng-1.2.35-i486-1_slack10.2.tgz\n\nSlackware 11.0 package:\na21312631b4acb0f13303dd8d2a4fd3c libpng-1.2.35-i486-1_slack11.0.tgz\n\nSlackware 12.0 package:\ne700f87d0cb515f1af7ad2be40adffa9 libpng-1.2.35-i486-1_slack12.0.tgz\n\nSlackware 12.1 package:\n688f547f49f0693a188bd140c156a743 libpng-1.2.35-i486-1_slack12.1.tgz\n\nSlackware 12.2 package:\n53a7f60816c4fb5db2e026653d3ed82d libpng-1.2.35-i486-1_slack12.2.tgz\n\nSlackware -current package:\nbfe4fd72b01168cdfb7b0ee1841b5615 libpng-1.2.35-i486-1.tgz\n\n\nInstallation instructions:\n\nUpgrade the packages as root:\n > upgradepkg libpng-1.2.35-i486-1_slack12.2.tgz", "modified": "2009-02-20T17:06:41", "published": "2009-02-20T17:06:41", "id": "SSA-2009-051-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.523051", "type": "slackware", "title": "libpng", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}]}