U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2008-1382 Detail

Description

libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Red Hat (03/04/2009)

Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-1382 This issue does not affect the version of libpng as shipped with Red Hat Enterprise Linux 3. Updates for affected versions of Red Hat Enterprise Linux can be found here: http://rhn.redhat.com/errata/RHSA-2009-0333.html

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://libpng.sourceforge.net/Advisory-1.2.26.txt
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html
http://security.gentoo.org/glsa/glsa-200804-15.xml
http://security.gentoo.org/glsa/glsa-200805-10.xml
http://security.gentoo.org/glsa/glsa-200812-15.xml
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.541247
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1
http://support.apple.com/kb/HT3549
http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0151
http://www.debian.org/security/2009/dsa-1750
http://www.mandriva.com/security/advisories?name=MDVSA-2008:156
http://www.ocert.org/advisories/ocert-2008-003.html
http://www.redhat.com/support/errata/RHSA-2009-0333.html
http://www.securityfocus.com/archive/1/490823/100/0/threaded
http://www.securityfocus.com/archive/1/491424/100/0/threaded
http://www.securityfocus.com/archive/1/503912/100/0/threaded
http://www.securityfocus.com/bid/28770
http://www.securitytracker.com/id?1019840
http://www.us-cert.gov/cas/techalerts/TA08-260A.html US Government Resource 
http://www.us-cert.gov/cas/techalerts/TA09-133A.html US Government Resource 
http://www.vmware.com/security/advisories/VMSA-2009-0007.html
http://www.vupen.com/english/advisories/2008/1225/references
http://www.vupen.com/english/advisories/2008/2584
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/1451
http://www.vupen.com/english/advisories/2009/1462
http://www.vupen.com/english/advisories/2009/1560
https://exchange.xforce.ibmcloud.com/vulnerabilities/41800
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10326
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6275
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00033.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00080.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00111.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00721.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00951.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00960.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-1382
NVD Published Date:
04/14/2008
NVD Last Modified:
10/11/2018
Source:
Red Hat, Inc.