Vulnerabilities > CVE-2007-2445 - Remote Denial of Service vulnerability in Libpng Library

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
linux
png-reference-library
nessus

Summary

The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value.

Vulnerable Configurations

Part Description Count
OS
Linux
1
Application
Png_Reference_Library
1

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-529.NASL
    description - Wed May 23 2007 Tom Lane <tgl at redhat.com> 2:1.2.10-9 - Add patch to fix CVE-2006-5793 Related: #215405 - Add patch to fix CVE-2007-2445 Related: #239542 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25304
    published2007-05-25
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25304
    titleFedora Core 6 : libpng-1.2.10-9.fc6 (2007-529)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-529.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25304);
      script_version ("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:26");
    
      script_xref(name:"FEDORA", value:"2007-529");
    
      script_name(english:"Fedora Core 6 : libpng-1.2.10-9.fc6 (2007-529)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Wed May 23 2007 Tom Lane <tgl at redhat.com> 2:1.2.10-9
    
        - Add patch to fix CVE-2006-5793 Related: #215405
    
      - Add patch to fix CVE-2007-2445 Related: #239542
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-May/001747.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?48c665d9"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected libpng, libpng-debuginfo and / or libpng-devel
    packages."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libpng");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libpng-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libpng-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:6");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/05/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 6.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC6", reference:"libpng-1.2.10-9.fc6")) flag++;
    if (rpm_check(release:"FC6", reference:"libpng-debuginfo-1.2.10-9.fc6")) flag++;
    if (rpm_check(release:"FC6", reference:"libpng-devel-1.2.10-9.fc6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libpng / libpng-debuginfo / libpng-devel");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_137080-09.NASL
    descriptionSunOS 5.10: libpng Patch. Date this patch was last updated by Sun : Jun/15/17
    last seen2020-06-01
    modified2020-06-02
    plugin id107484
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107484
    titleSolaris 10 (sparc) : 137080-09
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(107484);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/08");
    
      script_cve_id("CVE-2007-2445", "CVE-2007-5266", "CVE-2007-5267", "CVE-2007-5268", "CVE-2007-5269", "CVE-2008-1382", "CVE-2008-3964", "CVE-2009-0040");
    
      script_name(english:"Solaris 10 (sparc) : 137080-09");
      script_summary(english:"Check for patch 137080-09");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 137080-09"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "SunOS 5.10: libpng Patch.
    Date this patch was last updated by Sun : Jun/15/17"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/137080-09"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 137080-09 or higher");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2008-1382");
      script_cwe_id(20, 94, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:137080");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/05/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "sparc") audit(AUDIT_ARCH_NOT, "sparc", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"137080-09", obsoleted_by:"", package:"SUNWpng-devel", version:"20.2.6.0,REV=10.0.3.2004.12.15.14.11") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"137080-09", obsoleted_by:"", package:"SUNWpng", version:"20.2.6.0,REV=10.0.3.2004.12.15.14.11") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"137080-09", obsoleted_by:"", package:"SUNWpngS", version:"20.2.6.0,REV=10.0.3.2004.12.15.14.11") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWpng / SUNWpng-devel / SUNWpngS");
    }
    
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2007-136-01.NASL
    descriptionNew libpng packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2, 11.0, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25253
    published2007-05-20
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25253
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 8.1 / 9.0 / 9.1 / current : libpng (SSA:2007-136-01)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBPNG-3739.NASL
    descriptionApplications using libpng can crash if libpng is ask to process a grayscale image with a malformed (bad CRC) tRNS chunk. (CVE-2007-2445)
    last seen2020-06-01
    modified2020-06-02
    plugin id27331
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27331
    titleopenSUSE 10 Security Update : libpng (libpng-3739)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_137081.NASL
    descriptionSunOS 5.10_x86: libpng Patch. Date this patch was last updated by Sun : Sep/11/17 This plugin has been deprecated and either replaced with individual 137081 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id31337
    published2008-03-04
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=31337
    titleSolaris 10 (x86) : 137081-11 (deprecated)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0356.NASL
    descriptionUpdated libpng packages that fix security issues are now available for Red Hat Enterprise Linux. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The libpng package contains a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. A flaw was found in the handling of malformed images in libpng. An attacker could create a carefully crafted PNG image file in such a way that it could cause an application linked with libpng to crash when the file was manipulated. (CVE-2007-2445) A flaw was found in the sPLT chunk handling code in libpng. An attacker could create a carefully crafted PNG image file in such a way that it could cause an application linked with libpng to crash when the file was opened. (CVE-2006-5793) Users of libpng should update to these updated packages which contain backported patches to correct these issues. Red Hat would like to thank Glenn Randers-Pehrson, Mats Palmgren, and Tavis Ormandy for supplying details and patches for these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25269
    published2007-05-20
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25269
    titleRHEL 2.1 / 3 / 4 / 5 : libpng (RHSA-2007:0356)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_114817.NASL
    descriptionGNOME 2.0.0_x86: libpng Patch. Date this patch was last updated by Sun : Mar/19/12
    last seen2020-06-01
    modified2020-06-02
    plugin id23455
    published2006-11-06
    reporterThis script is Copyright (C) 2006-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23455
    titleSolaris 8 (x86) : 114817-04
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4CB9C51303EF11DCA51D0019B95D4F14.NASL
    descriptionA Libpng Security Advisory reports : A grayscale PNG image with a malformed (bad CRC) tRNS chunk will crash some libpng applications. This vulnerability could be used to crash a browser when a user tries to view such a malformed PNG file. It is not known whether the vulnerability could be exploited otherwise.
    last seen2020-06-01
    modified2020-06-02
    plugin id25261
    published2007-05-20
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25261
    titleFreeBSD : png -- DoS crash vulnerability (4cb9c513-03ef-11dc-a51d-0019b95d4f14)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_137081-09.NASL
    descriptionSunOS 5.10_x86: libpng Patch. Date this patch was last updated by Sun : Jun/15/17
    last seen2020-06-01
    modified2020-06-02
    plugin id107982
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107982
    titleSolaris 10 (x86) : 137081-09
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBPNG-3479.NASL
    descriptionApplications using libpng can crash if libpng is ask to process a grayscale image with a malformed (bad CRC) tRNS chunk. (CVE-2007-2445)
    last seen2020-06-01
    modified2020-06-02
    plugin id27330
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27330
    titleopenSUSE 10 Security Update : libpng (libpng-3479)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0356.NASL
    descriptionFrom Red Hat Security Advisory 2007:0356 : Updated libpng packages that fix security issues are now available for Red Hat Enterprise Linux. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The libpng package contains a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. A flaw was found in the handling of malformed images in libpng. An attacker could create a carefully crafted PNG image file in such a way that it could cause an application linked with libpng to crash when the file was manipulated. (CVE-2007-2445) A flaw was found in the sPLT chunk handling code in libpng. An attacker could create a carefully crafted PNG image file in such a way that it could cause an application linked with libpng to crash when the file was opened. (CVE-2006-5793) Users of libpng should update to these updated packages which contain backported patches to correct these issues. Red Hat would like to thank Glenn Randers-Pehrson, Mats Palmgren, and Tavis Ormandy for supplying details and patches for these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67500
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67500
    titleOracle Linux 3 / 4 / 5 : libpng (ELSA-2007-0356)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_137080-07.NASL
    descriptionSunOS 5.10: libpng Patch. Date this patch was last updated by Sun : Jul/18/12
    last seen2020-06-01
    modified2020-06-02
    plugin id107483
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107483
    titleSolaris 10 (sparc) : 137080-07
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-472-1.NASL
    descriptionIt was discovered that libpng did not correctly handle corrupted CRC in grayscale PNG images. By tricking a user into opening a specially crafted PNG, a remote attacker could cause the application using libpng to crash, resulting in a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28073
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28073
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : libpng vulnerability (USN-472-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-528.NASL
    description - Wed May 23 2007 Tom Lane <tgl at redhat.com> 2:1.2.8-3 - Add patch to fix CVE-2006-5793 Related: #215405 - Add patch to fix CVE-2007-2445 Related: #239542 - Require pkgconfig in the -devel subpackage Resolves: #217903 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25303
    published2007-05-25
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25303
    titleFedora Core 5 : libpng-1.2.8-3.fc5 (2007-528)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-0004.NASL
    descriptionThe png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value. This update to libpng 1.0.26 resolves this problem. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62266
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62266
    titleFedora 7 : libpng10-1.0.26-1.fc7.1 (2007-0004)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2008-002.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 or 10.4 that does not have the security update 2008-002 applied. This update contains several security fixes for a number of programs.
    last seen2020-06-01
    modified2020-06-02
    plugin id31605
    published2008-03-19
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31605
    titleMac OS X Multiple Vulnerabilities (Security Update 2008-002)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_137080.NASL
    descriptionSunOS 5.10: libpng Patch. Date this patch was last updated by Sun : Sep/11/17 This plugin has been deprecated and either replaced with individual 137080 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id31333
    published2008-03-04
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=31333
    titleSolaris 10 (sparc) : 137080-11 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_137080-10.NASL
    descriptionSunOS 5.10: libpng Patch. Date this patch was last updated by Sun : Jul/17/17
    last seen2020-06-01
    modified2020-06-02
    plugin id107485
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107485
    titleSolaris 10 (sparc) : 137080-10
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_114816.NASL
    descriptionGNOME 2.0.0: libpng Patch. Date this patch was last updated by Sun : Mar/19/12
    last seen2020-06-01
    modified2020-06-02
    plugin id23367
    published2006-11-06
    reporterThis script is Copyright (C) 2006-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23367
    titleSolaris 8 (sparc) : 114816-04
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070517_LIBPNG_ON_SL5_X.NASL
    descriptionA flaw was found in the handling of malformed images in libpng. An attacker could create a carefully crafted PNG image file in such a way that it could cause an application linked with libpng to crash when the file was manipulated. (CVE-2007-2445) A flaw was found in the sPLT chunk handling code in libpng. An attacker could create a carefully crafted PNG image file in such a way that it could cause an application linked with libpng to crash when the file was opened. (CVE-2006-5793)
    last seen2020-06-01
    modified2020-06-02
    plugin id60184
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60184
    titleScientific Linux Security Update : libpng on SL5.x, SL4.x, SL3.x i386/x86_64
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_137081-07.NASL
    descriptionSunOS 5.10_x86: libpng Patch. Date this patch was last updated by Sun : Jul/18/12
    last seen2020-06-01
    modified2020-06-02
    plugin id107981
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107981
    titleSolaris 10 (x86) : 137081-07
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-2666.NASL
    description - Thu Oct 18 2007 Tom Lane <tgl at redhat.com> 2:1.2.22-1 - Update to libpng 1.2.22, primarily to fix CVE-2007-5269 Related: #324771 - Update License tag - Wed May 23 2007 Tom Lane <tgl at redhat.com> 2:1.2.16-2 - Add patch to fix CVE-2007-2445 Related: #239542 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27787
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27787
    titleFedora 7 : libpng-1.2.22-1.fc7 (2007-2666)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_137081-10.NASL
    descriptionSunOS 5.10_x86: libpng Patch. Date this patch was last updated by Sun : Jul/17/17
    last seen2020-06-01
    modified2020-06-02
    plugin id107983
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107983
    titleSolaris 10 (x86) : 137081-10
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1750.NASL
    descriptionSeveral vulnerabilities have been discovered in libpng, a library for reading and writing PNG files. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-2445 The png_handle_tRNS function allows attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value. - CVE-2007-5269 Certain chunk handlers allow attackers to cause a denial of service (crash) via crafted pCAL, sCAL, tEXt, iTXt, and ztXT chunking in PNG images, which trigger out-of-bounds read operations. - CVE-2008-1382 libpng allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length
    last seen2020-06-01
    modified2020-06-02
    plugin id35988
    published2009-03-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35988
    titleDebian DSA-1750-1 : libpng - several vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-11 (AMD64 x86 emulation base libraries: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in AMD64 x86 emulation base libraries. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker may be able to execute arbitrary code, cause a Denial of Service condition, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79964
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79964
    titleGLSA-201412-11 : AMD64 x86 emulation base libraries: Multiple vulnerabilities (Heartbleed)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200705-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200705-24 (libpng: Denial of Service) Mats Palmgren fixed an error in file pngrutil.c in which the trans[] array might be not allocated because of images with a bad tRNS chunk CRC value. Impact : A remote attacker could craft an image that when processed or viewed by an application using libpng causes the application to terminate abnormally. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id25383
    published2007-06-04
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25383
    titleGLSA-200705-24 : libpng: Denial of Service
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1613.NASL
    descriptionMultiple vulnerabilities have been identified in libgd2, a library for programmatic graphics creation and manipulation. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-2445 Grayscale PNG files containing invalid tRNS chunk CRC values could cause a denial of service (crash), if a maliciously crafted image is loaded into an application using libgd. - CVE-2007-3476 An array indexing error in libgd
    last seen2020-06-01
    modified2020-06-02
    plugin id33552
    published2008-07-23
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33552
    titleDebian DSA-1613-1 : libgd2 - multiple vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0356.NASL
    descriptionUpdated libpng packages that fix security issues are now available for Red Hat Enterprise Linux. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The libpng package contains a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. A flaw was found in the handling of malformed images in libpng. An attacker could create a carefully crafted PNG image file in such a way that it could cause an application linked with libpng to crash when the file was manipulated. (CVE-2007-2445) A flaw was found in the sPLT chunk handling code in libpng. An attacker could create a carefully crafted PNG image file in such a way that it could cause an application linked with libpng to crash when the file was opened. (CVE-2006-5793) Users of libpng should update to these updated packages which contain backported patches to correct these issues. Red Hat would like to thank Glenn Randers-Pehrson, Mats Palmgren, and Tavis Ormandy for supplying details and patches for these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25256
    published2007-05-20
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25256
    titleCentOS 3 / 4 / 5 : libpng (CESA-2007:0356)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_139382.NASL
    descriptionGNOME 2.0.2: libpng Patch. Date this patch was last updated by Sun : Oct/03/08
    last seen2016-09-26
    modified2008-10-17
    plugin id34435
    published2008-10-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=34435
    titleSolaris 5.9 (sparc) : 139382-01
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBPNG-3740.NASL
    descriptionApplications using libpng can crash if libpng is ask to process a grayscale image with a malformed (bad CRC) tRNS chunk. (CVE-2007-2445)
    last seen2020-06-01
    modified2020-06-02
    plugin id29508
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29508
    titleSuSE 10 Security Update : libpng (ZYPP Patch Number 3740)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-116.NASL
    descriptionA flaw how libpng handled malformed images was discovered. An attacker able to create a carefully crafted PNG image could cause an application linked with libpng to crash when the file was manipulated. The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25440
    published2007-06-07
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25440
    titleMandrake Linux Security Advisory : libpng (MDKSA-2007:116)

Oval

accepted2013-04-29T04:01:34.142-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value.
familyunix
idoval:org.mitre.oval:def:10094
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value.
version28

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/64260/CORE-2008-0124.txt
idPACKETSTORM:64260
last seen2016-12-05
published2008-03-04
reporterCore Security Technologies
sourcehttps://packetstormsecurity.com/files/64260/Core-Security-Technologies-Advisory-2008.0124.html
titleCore Security Technologies Advisory 2008.0124

Redhat

advisories
bugzilla
id239425
titleCVE-2007-2445 libpng png_handle_tRNS flaw
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentlibpng is earlier than 2:1.2.7-3.el4
          ovaloval:com.redhat.rhsa:tst:20070356001
        • commentlibpng is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060205002
      • AND
        • commentlibpng-devel is earlier than 2:1.2.7-3.el4
          ovaloval:com.redhat.rhsa:tst:20070356003
        • commentlibpng-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060205004
      • AND
        • commentlibpng10 is earlier than 0:1.0.16-3
          ovaloval:com.redhat.rhsa:tst:20070356005
        • commentlibpng10 is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070356006
      • AND
        • commentlibpng10-devel is earlier than 0:1.0.16-3
          ovaloval:com.redhat.rhsa:tst:20070356007
        • commentlibpng10-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070356008
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentlibpng is earlier than 2:1.2.10-7.0.2
          ovaloval:com.redhat.rhsa:tst:20070356010
        • commentlibpng is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070356011
      • AND
        • commentlibpng-devel is earlier than 2:1.2.10-7.0.2
          ovaloval:com.redhat.rhsa:tst:20070356012
        • commentlibpng-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070356013
rhsa
idRHSA-2007:0356
released2008-01-07
severityModerate
titleRHSA-2007:0356: libpng security update (Moderate)
rpms
  • libpng-2:1.0.14-10
  • libpng-2:1.2.10-7.0.2
  • libpng-2:1.2.2-27
  • libpng-2:1.2.7-3.el4
  • libpng-debuginfo-2:1.2.10-7.0.2
  • libpng-debuginfo-2:1.2.2-27
  • libpng-debuginfo-2:1.2.7-3.el4
  • libpng-devel-2:1.0.14-10
  • libpng-devel-2:1.2.10-7.0.2
  • libpng-devel-2:1.2.2-27
  • libpng-devel-2:1.2.7-3.el4
  • libpng10-0:1.0.13-17
  • libpng10-0:1.0.16-3
  • libpng10-debuginfo-0:1.0.13-17
  • libpng10-debuginfo-0:1.0.16-3
  • libpng10-devel-0:1.0.13-17
  • libpng10-devel-0:1.0.16-3

References