ID CVE-2015-8472
Summary Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x before 1.2.55, 1.3.x, 1.4.x before 1.4.18, 1.5.x before 1.5.25, and 1.6.x before 1.6.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8126.
References
Vulnerable Configurations
  • cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.5:supplemental_update:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.5:supplemental_update:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.0.64:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.0.64:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.17:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.18:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.19:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.19:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.20:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.21:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.21:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.22:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.22:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.23:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.23:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.24:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.24:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.25:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.25:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.26:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.26:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.27:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.27:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.28:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.28:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.29:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.29:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.30:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.30:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.31:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.31:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.32:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.32:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.33:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.33:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.34:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.34:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.35:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.35:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.36:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.36:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.37:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.37:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.38:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.38:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.39:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.39:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.40:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.40:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.41:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.41:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.42:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.42:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.43:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.43:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.44:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.44:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.45:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.45:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.46:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.46:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.47:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.47:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.48:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.48:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.49:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.49:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.50:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.50:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.51:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.51:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.52:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.52:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.53:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.53:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.2.54:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.2.54:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.14:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.15:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.15:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.16:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.16:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.17:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.17:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.18:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.18:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.19:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.19:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.20:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.20:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.21:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.21:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.22:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.22:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.23:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.23:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.5.24:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.5.24:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:libpng:libpng:1.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:libpng:libpng:1.6.19:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 04-11-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1281756
    title CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libpng is earlier than 2:1.2.49-2.el6_7
            oval oval:com.redhat.rhsa:tst:20152594001
          • comment libpng is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111105002
        • AND
          • comment libpng-devel is earlier than 2:1.2.49-2.el6_7
            oval oval:com.redhat.rhsa:tst:20152594003
          • comment libpng-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111105004
        • AND
          • comment libpng-static is earlier than 2:1.2.49-2.el6_7
            oval oval:com.redhat.rhsa:tst:20152594005
          • comment libpng-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111105006
    rhsa
    id RHSA-2015:2594
    released 2015-12-09
    severity Moderate
    title RHSA-2015:2594: libpng security update (Moderate)
  • bugzilla
    id 1281756
    title CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment libpng12 is earlier than 0:1.2.50-7.el7_2
            oval oval:com.redhat.rhsa:tst:20152595001
          • comment libpng12 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20152595002
        • AND
          • comment libpng12-devel is earlier than 0:1.2.50-7.el7_2
            oval oval:com.redhat.rhsa:tst:20152595003
          • comment libpng12-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20152595004
    rhsa
    id RHSA-2015:2595
    released 2015-12-09
    severity Moderate
    title RHSA-2015:2595: libpng12 security update (Moderate)
  • bugzilla
    id 1281756
    title CVE-2015-8126 CVE-2015-8472 libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment libpng is earlier than 2:1.5.13-7.el7_2
            oval oval:com.redhat.rhsa:tst:20152596001
          • comment libpng is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111105002
        • AND
          • comment libpng-devel is earlier than 2:1.5.13-7.el7_2
            oval oval:com.redhat.rhsa:tst:20152596003
          • comment libpng-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111105004
        • AND
          • comment libpng-static is earlier than 2:1.5.13-7.el7_2
            oval oval:com.redhat.rhsa:tst:20152596005
          • comment libpng-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111105006
    rhsa
    id RHSA-2015:2596
    released 2015-12-09
    severity Moderate
    title RHSA-2015:2596: libpng security update (Moderate)
  • rhsa
    id RHSA-2016:0055
  • rhsa
    id RHSA-2016:0056
  • rhsa
    id RHSA-2016:0057
  • rhsa
    id RHSA-2016:1430
rpms
  • libpng-2:1.2.49-2.el6_7
  • libpng-debuginfo-2:1.2.49-2.el6_7
  • libpng-devel-2:1.2.49-2.el6_7
  • libpng-static-2:1.2.49-2.el6_7
  • libpng12-0:1.2.50-7.el7_2
  • libpng12-debuginfo-0:1.2.50-7.el7_2
  • libpng12-devel-0:1.2.50-7.el7_2
  • libpng-2:1.5.13-7.el7_2
  • libpng-debuginfo-2:1.5.13-7.el7_2
  • libpng-devel-2:1.5.13-7.el7_2
  • libpng-static-2:1.5.13-7.el7_2
  • java-1.8.0-oracle-1:1.8.0.71-1jpp.1.el6_7
  • java-1.8.0-oracle-1:1.8.0.71-1jpp.1.el7
  • java-1.8.0-oracle-devel-1:1.8.0.71-1jpp.1.el6_7
  • java-1.8.0-oracle-devel-1:1.8.0.71-1jpp.1.el7
  • java-1.8.0-oracle-javafx-1:1.8.0.71-1jpp.1.el6_7
  • java-1.8.0-oracle-javafx-1:1.8.0.71-1jpp.1.el7
  • java-1.8.0-oracle-jdbc-1:1.8.0.71-1jpp.1.el6_7
  • java-1.8.0-oracle-jdbc-1:1.8.0.71-1jpp.1.el7
  • java-1.8.0-oracle-plugin-1:1.8.0.71-1jpp.1.el6_7
  • java-1.8.0-oracle-plugin-1:1.8.0.71-1jpp.1.el7
  • java-1.8.0-oracle-src-1:1.8.0.71-1jpp.1.el6_7
  • java-1.8.0-oracle-src-1:1.8.0.71-1jpp.1.el7
  • java-1.7.0-oracle-1:1.7.0.95-1jpp.1.el5_11
  • java-1.7.0-oracle-1:1.7.0.95-1jpp.1.el6_7
  • java-1.7.0-oracle-1:1.7.0.95-1jpp.2.el7
  • java-1.7.0-oracle-devel-1:1.7.0.95-1jpp.1.el5_11
  • java-1.7.0-oracle-devel-1:1.7.0.95-1jpp.1.el6_7
  • java-1.7.0-oracle-devel-1:1.7.0.95-1jpp.2.el7
  • java-1.7.0-oracle-javafx-1:1.7.0.95-1jpp.1.el5_11
  • java-1.7.0-oracle-javafx-1:1.7.0.95-1jpp.1.el6_7
  • java-1.7.0-oracle-javafx-1:1.7.0.95-1jpp.2.el7
  • java-1.7.0-oracle-jdbc-1:1.7.0.95-1jpp.1.el5_11
  • java-1.7.0-oracle-jdbc-1:1.7.0.95-1jpp.1.el6_7
  • java-1.7.0-oracle-jdbc-1:1.7.0.95-1jpp.2.el7
  • java-1.7.0-oracle-plugin-1:1.7.0.95-1jpp.1.el5_11
  • java-1.7.0-oracle-plugin-1:1.7.0.95-1jpp.1.el6_7
  • java-1.7.0-oracle-plugin-1:1.7.0.95-1jpp.2.el7
  • java-1.7.0-oracle-src-1:1.7.0.95-1jpp.1.el5_11
  • java-1.7.0-oracle-src-1:1.7.0.95-1jpp.1.el6_7
  • java-1.7.0-oracle-src-1:1.7.0.95-1jpp.2.el7
  • java-1.6.0-sun-1:1.6.0.111-1jpp.1.el7
  • java-1.6.0-sun-1:1.6.0.111-1jpp.3.el5_11
  • java-1.6.0-sun-1:1.6.0.111-1jpp.3.el6_7
  • java-1.6.0-sun-demo-1:1.6.0.111-1jpp.1.el7
  • java-1.6.0-sun-demo-1:1.6.0.111-1jpp.3.el5_11
  • java-1.6.0-sun-demo-1:1.6.0.111-1jpp.3.el6_7
  • java-1.6.0-sun-devel-1:1.6.0.111-1jpp.1.el7
  • java-1.6.0-sun-devel-1:1.6.0.111-1jpp.3.el5_11
  • java-1.6.0-sun-devel-1:1.6.0.111-1jpp.3.el6_7
  • java-1.6.0-sun-jdbc-1:1.6.0.111-1jpp.1.el7
  • java-1.6.0-sun-jdbc-1:1.6.0.111-1jpp.3.el5_11
  • java-1.6.0-sun-jdbc-1:1.6.0.111-1jpp.3.el6_7
  • java-1.6.0-sun-plugin-1:1.6.0.111-1jpp.1.el7
  • java-1.6.0-sun-plugin-1:1.6.0.111-1jpp.3.el5_11
  • java-1.6.0-sun-plugin-1:1.6.0.111-1jpp.3.el6_7
  • java-1.6.0-sun-src-1:1.6.0.111-1jpp.1.el7
  • java-1.6.0-sun-src-1:1.6.0.111-1jpp.3.el5_11
  • java-1.6.0-sun-src-1:1.6.0.111-1jpp.3.el6_7
  • java-1.8.0-ibm-1:1.8.0.2.10-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.2.10-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.2.10-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.2.10-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.2.10-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.2.10-1jpp.1.el7
  • java-1.7.1-ibm-1:1.7.1.3.30-1jpp.1.el7
  • java-1.7.1-ibm-1:1.7.1.3.30-1jpp.2.el6_7
  • java-1.7.1-ibm-demo-1:1.7.1.3.30-1jpp.1.el7
  • java-1.7.1-ibm-demo-1:1.7.1.3.30-1jpp.2.el6_7
  • java-1.7.1-ibm-devel-1:1.7.1.3.30-1jpp.1.el7
  • java-1.7.1-ibm-devel-1:1.7.1.3.30-1jpp.2.el6_7
  • java-1.7.1-ibm-jdbc-1:1.7.1.3.30-1jpp.1.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.3.30-1jpp.2.el6_7
  • java-1.7.1-ibm-plugin-1:1.7.1.3.30-1jpp.1.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.3.30-1jpp.2.el6_7
  • java-1.7.1-ibm-src-1:1.7.1.3.30-1jpp.1.el7
  • java-1.7.1-ibm-src-1:1.7.1.3.30-1jpp.2.el6_7
  • java-1.7.0-ibm-1:1.7.0.9.30-1jpp.1.el5
  • java-1.7.0-ibm-demo-1:1.7.0.9.30-1jpp.1.el5
  • java-1.7.0-ibm-devel-1:1.7.0.9.30-1jpp.1.el5
  • java-1.7.0-ibm-jdbc-1:1.7.0.9.30-1jpp.1.el5
  • java-1.7.0-ibm-plugin-1:1.7.0.9.30-1jpp.1.el5
  • java-1.7.0-ibm-src-1:1.7.0.9.30-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7
  • java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5
  • java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5
  • java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7
  • java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7
  • java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5
  • java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7
  • java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5
  • java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7
  • java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5
  • java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7
  • java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5
  • java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7
  • java-1.7.0-ibm-1:1.7.0.9.40-1jpp.1.el5
  • java-1.7.0-ibm-devel-1:1.7.0.9.40-1jpp.1.el5
  • java-1.7.1-ibm-1:1.7.1.3.40-1jpp.1.el6_7
  • java-1.7.1-ibm-devel-1:1.7.1.3.40-1jpp.1.el6_7
  • spacewalk-java-0:2.0.2-109.el5sat
  • spacewalk-java-0:2.0.2-109.el6sat
  • spacewalk-java-0:2.3.8-146.el6sat
  • spacewalk-java-config-0:2.0.2-109.el5sat
  • spacewalk-java-config-0:2.0.2-109.el6sat
  • spacewalk-java-config-0:2.3.8-146.el6sat
  • spacewalk-java-lib-0:2.0.2-109.el5sat
  • spacewalk-java-lib-0:2.0.2-109.el6sat
  • spacewalk-java-lib-0:2.3.8-146.el6sat
  • spacewalk-java-oracle-0:2.0.2-109.el5sat
  • spacewalk-java-oracle-0:2.0.2-109.el6sat
  • spacewalk-java-oracle-0:2.3.8-146.el6sat
  • spacewalk-java-postgresql-0:2.0.2-109.el5sat
  • spacewalk-java-postgresql-0:2.0.2-109.el6sat
  • spacewalk-java-postgresql-0:2.3.8-146.el6sat
  • spacewalk-taskomatic-0:2.0.2-109.el5sat
  • spacewalk-taskomatic-0:2.0.2-109.el6sat
  • spacewalk-taskomatic-0:2.3.8-146.el6sat
refmap via4
apple APPLE-SA-2016-03-21-5
bid 78624
confirm
debian DSA-3443
fedora
  • FEDORA-2015-233750b6ab
  • FEDORA-2015-4ad4998d00
  • FEDORA-2015-c80ec85542
mlist [oss-security] 20151203 Status of CVE-2015-8126: libpng buffer overflow in png_set_PLTE
suse
  • SUSE-SU-2016:0256
  • SUSE-SU-2016:0265
  • SUSE-SU-2016:0269
  • openSUSE-SU-2016:0263
  • openSUSE-SU-2016:0268
  • openSUSE-SU-2016:0270
  • openSUSE-SU-2016:0272
  • openSUSE-SU-2016:0279
Last major update 04-11-2017 - 01:29
Published 21-01-2016 - 15:59
Last modified 04-11-2017 - 01:29
Back to Top