CVE-2007-2445

high

Description

The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10094

https://issues.rpath.com/browse/RPL-1381

https://exchange.xforce.ibmcloud.com/vulnerabilities/34340

http://www.vupen.com/english/advisories/2008/0924/references

http://www.vupen.com/english/advisories/2007/2385

http://www.vupen.com/english/advisories/2007/1838

http://www.ubuntu.com/usn/usn-472-1

http://www.trustix.org/errata/2007/0019/

http://www.securitytracker.com/id?1018078

http://www.securityfocus.com/bid/24023

http://www.securityfocus.com/bid/24000

http://www.securityfocus.com/archive/1/489135/100/0/threaded

http://www.securityfocus.com/archive/1/468910/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2007-0356.html

http://www.novell.com/linux/security/advisories/2007_13_sr.html

http://www.mirrorservice.org/sites/download.sourceforge.net/pub/sourceforge/l/li/libpng/libpng-1.2.17-ADVISORY.txt

http://www.mandriva.com/security/advisories?name=MDKSA-2007:116

http://www.kb.cert.org/vuls/id/684664

http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml

http://www.gentoo.org/security/en/glsa/glsa-200705-24.xml

http://www.debian.org/security/2009/dsa-1750

http://www.debian.org/security/2008/dsa-1613

http://www.coresecurity.com/?action=item&id=2148

http://support.avaya.com/elmodocs2/security/ASA-2007-254.htm

http://sunsolve.sun.com/search/document.do?assetkey=1-66-200871-1

http://sunsolve.sun.com/search/document.do?assetkey=1-26-102987-1

http://sourceforge.net/project/shownotes.php?release_id=508656&group_id=5624

http://sourceforge.net/project/shownotes.php?release_id=508653&group_id=5624

http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.492650

http://secunia.com/advisories/34388

http://secunia.com/advisories/31168

http://secunia.com/advisories/30161

http://secunia.com/advisories/29420

http://secunia.com/advisories/27056

http://secunia.com/advisories/25867

http://secunia.com/advisories/25787

http://secunia.com/advisories/25742

http://secunia.com/advisories/25571

http://secunia.com/advisories/25554

http://secunia.com/advisories/25461

http://secunia.com/advisories/25353

http://secunia.com/advisories/25329

http://secunia.com/advisories/25292

http://secunia.com/advisories/25273

http://secunia.com/advisories/25268

http://osvdb.org/36196

http://openpkg.com/go/OpenPKG-SA-2007.013

http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html

http://irrlicht.sourceforge.net/changes.txt

http://docs.info.apple.com/article.html?artnum=307562

http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html

Details

Source: Mitre, NVD

Published: 2007-05-16

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High