Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 21:15:39 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-5266

Original release date:10/08/2007
Last revised:06/23/2009
Source: US-CERT/NIST

Overview

Off-by-one error in ICC profile chunk handling in the png_set_iCCP function in pngset.c in libpng before 1.0.29 beta1 and 1.2.x before 1.2.21 beta1 allows remote attackers to cause a denial of service (crash) via a crafted PNG image that prevents a name field from being NULL terminated.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:N/A:P) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

Vendor Statments (disclaimer)

Official Statement from Red Hat (10/16/2007)
Not vulnerable. This issue did not affect the versions of libpng and libpng10 as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Technical Alert: TA08-150A
Name: TA08-150A
External Source: MLIST
Name: [png-mng-implement] 20070914 libpng-1.0.29beta1 and libpng-1.2.21beta1
Type: Patch Information
External Source: VUPEN
Name: ADV-2009-1560
External Source: VUPEN
Name: ADV-2009-1462
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm
External Source: SUNALERT
Name: 259989
External Source: MLIST
Name: [png-mng-implement] 20070911 FW: Suspicious `sizeof' line 694 of pngset.c
External Source: SECUNIA
Name: 35386
External Source: SECUNIA
Name: 35302
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-1814
External Source: BID
Name: 25957
External Source: BUGTRAQ
Name: 20080304 CORE-2008-0124: Multiple vulnerabilities in Google's Android SDK
External Source: BUGTRAQ
Name: 20071112 FLEA-2007-0065-1 libpng
External Source: MANDRIVA
Name: MDKSA-2007:217
External Source: GENTOO
Name: GLSA-200805-07
External Source: GENTOO
Name: GLSA-200711-08
External Source: VUPEN
Name: ADV-2008-1697
External Source: VUPEN
Name: ADV-2008-0924
External Source: MISC
Name: http://www.coresecurity.com/?action=item&id=2148
External Source: SLACKWARE
Name: SSA:2007-325-01
External Source: SECUNIA
Name: 30430
External Source: SECUNIA
Name: 30161
External Source: SECUNIA
Name: 29420
External Source: SECUNIA
Name: 27746
External Source: SECUNIA
Name: 27629
External Source: SECUNIA
Name: 27529
External Source: SECUNIA
Name: 27284
External Source: APPLE
Name: APPLE-SA-2008-03-18
External Source: APPLE
Name: APPLE-SA-2008-05-28
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=307562
External Source: CONFIRM
Name: http://bugs.gentoo.org/show_bug.cgi?id=195261
External Source: CONFIRM
Name: http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:libpng:libpng:1.0.28 and previous versions
spacerspacerNav control image* cpe:/a:libpng:libpng:1.2.20 and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)