Vulnerability Details : CVE-2008-3964
Potential exploit
Multiple off-by-one errors in libpng before 1.2.32beta01, and 1.4 before 1.4.0beta34, allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a PNG image with crafted zTXt chunks, related to (1) the png_push_read_zTXt function in pngread.c, and possibly related to (2) pngtest.c.
Vulnerability category: Denial of service
Products affected by CVE-2008-3964
- cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta10:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta11:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta12:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta13:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta14:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta15:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta16:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta17:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta18:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta19:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta20:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta21:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta22:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta23:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta24:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta25:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta26:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta27:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta28:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta29:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta3:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta30:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta31:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta32:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta33:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta4:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta5:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta6:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta7:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta8:*:*:*:*:*:*
- cpe:2.3:a:libpng:libpng:1.4.0:beta9:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2008-3964
1.68%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 81 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-3964
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST |
CWE ids for CVE-2008-3964
-
A product calculates or uses an incorrect maximum or minimum value that is 1 more, or 1 less, than the correct value.Assigned by: nvd@nist.gov (Primary)
Vendor statements for CVE-2008-3964
-
Red Hat 2017-08-07Not vulnerable. These issues did not affect the versions of libpng as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5.
References for CVE-2008-3964
-
http://www.vupen.com/english/advisories/2009/1462
Webmail: access your OVH emails on ovhcloud.com | OVHcloudPermissions Required
-
http://www.openwall.com/lists/oss-security/2008/09/09/8
Mailing List;Third Party Advisory
-
http://security.gentoo.org/glsa/glsa-200812-15.xml
Third Party Advisory
-
http://secunia.com/advisories/31781
Third Party Advisory
-
http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=624517
Product;Third Party Advisory
-
http://sourceforge.net/project/shownotes.php?release_id=624518
Broken Link;Patch
-
http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm
ASA-2009-208 (SUN 259989)Third Party Advisory
-
http://secunia.com/advisories/33137
Third Party Advisory
-
http://www.vupen.com/english/advisories/2008/2512
Permissions Required
-
http://sourceforge.net/mailarchive/forum.php?thread_name=e56ccc8f0809180317u6a5306fg14683947affb3e1b%40mail.gmail.com&forum_name=png-mng-implement
Third Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2009:051
MandrivaBroken Link
-
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1
Broken Link
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/44928
Third Party Advisory;VDB Entry
-
http://www.vupen.com/english/advisories/2009/1560
Webmail: access your OVH emails on ovhcloud.com | OVHcloudPermissions Required
-
http://www.openwall.com/lists/oss-security/2008/09/09/3
Mailing List;Third Party Advisory
-
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1
Broken Link
-
http://www.securityfocus.com/bid/31049
Third Party Advisory;VDB Entry
-
http://sourceforge.net/tracker/index.php?func=detail&aid=2095669&group_id=5624&atid=105624
Exploit;Third Party Advisory
-
http://secunia.com/advisories/35302
About Secunia Research | FlexeraThird Party Advisory
-
http://www.kb.cert.org/vuls/id/889484
Third Party Advisory;US Government Resource
-
http://secunia.com/advisories/35386
About Secunia Research | FlexeraThird Party Advisory
Jump to