CVE
- Id
- 85749
- CVE No.
- CVE-2015-8472
- Status
- Candidate
- Description
- Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x before 1.2.55, 1.3.x, 1.4.x before 1.4.18, 1.5.x before 1.5.25, and 1.6.x before 1.6.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8126.
- Phase
- Assigned (20151204)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
754929 | 85749 | CVE-2015-8472 | MLIST:[oss-security] 20151203 Status of CVE-2015-8126: libpng buffer overflow in png_set_PLTE | View |
754930 | 85749 | CVE-2015-8472 | URL:http://www.openwall.com/lists/oss-security/2015/12/03/6 | View |
754931 | 85749 | CVE-2015-8472 | CONFIRM:http://sourceforge.net/projects/libpng/files/libpng10/1.0.65/ | View |
754932 | 85749 | CVE-2015-8472 | CONFIRM:http://sourceforge.net/projects/libpng/files/libpng12/1.2.55/ | View |
754933 | 85749 | CVE-2015-8472 | CONFIRM:http://sourceforge.net/projects/libpng/files/libpng14/1.4.18/ | View |
754934 | 85749 | CVE-2015-8472 | CONFIRM:http://sourceforge.net/projects/libpng/files/libpng15/1.5.25/ | View |
754935 | 85749 | CVE-2015-8472 | CONFIRM:http://sourceforge.net/projects/libpng/files/libpng16/1.6.20/ | View |
754936 | 85749 | CVE-2015-8472 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | View |
754937 | 85749 | CVE-2015-8472 | CONFIRM:https://support.apple.com/HT206167 | View |
754938 | 85749 | CVE-2015-8472 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
754939 | 85749 | CVE-2015-8472 | CONFIRM:https://kc.mcafee.com/corporate/index?page=content&id=SB10148 | View |
754940 | 85749 | CVE-2015-8472 | APPLE:APPLE-SA-2016-03-21-5 | View |
754941 | 85749 | CVE-2015-8472 | URL:http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html | View |
754942 | 85749 | CVE-2015-8472 | FEDORA:FEDORA-2015-233750b6ab | View |
754943 | 85749 | CVE-2015-8472 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html | View |
754944 | 85749 | CVE-2015-8472 | FEDORA:FEDORA-2015-4ad4998d00 | View |
754945 | 85749 | CVE-2015-8472 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html | View |
754946 | 85749 | CVE-2015-8472 | FEDORA:FEDORA-2015-c80ec85542 | View |
754947 | 85749 | CVE-2015-8472 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html | View |
754948 | 85749 | CVE-2015-8472 | REDHAT:RHSA-2015:2594 | View |
754949 | 85749 | CVE-2015-8472 | URL:http://rhn.redhat.com/errata/RHSA-2015-2594.html | View |
754950 | 85749 | CVE-2015-8472 | REDHAT:RHSA-2015:2595 | View |
754951 | 85749 | CVE-2015-8472 | URL:http://rhn.redhat.com/errata/RHSA-2015-2595.html | View |
754952 | 85749 | CVE-2015-8472 | REDHAT:RHSA-2015:2596 | View |
754953 | 85749 | CVE-2015-8472 | URL:http://rhn.redhat.com/errata/RHSA-2015-2596.html | View |
754954 | 85749 | CVE-2015-8472 | REDHAT:RHSA-2016:1430 | View |
754955 | 85749 | CVE-2015-8472 | URL:https://access.redhat.com/errata/RHSA-2016:1430 | View |
754956 | 85749 | CVE-2015-8472 | REDHAT:RHSA-2016:0055 | View |
754957 | 85749 | CVE-2015-8472 | URL:http://rhn.redhat.com/errata/RHSA-2016-0055.html | View |
754958 | 85749 | CVE-2015-8472 | REDHAT:RHSA-2016:0056 | View |
754959 | 85749 | CVE-2015-8472 | URL:http://rhn.redhat.com/errata/RHSA-2016-0056.html | View |
754960 | 85749 | CVE-2015-8472 | REDHAT:RHSA-2016:0057 | View |
754961 | 85749 | CVE-2015-8472 | URL:http://rhn.redhat.com/errata/RHSA-2016-0057.html | View |
754962 | 85749 | CVE-2015-8472 | SUSE:SUSE-SU-2016:0256 | View |
754963 | 85749 | CVE-2015-8472 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html | View |
754964 | 85749 | CVE-2015-8472 | SUSE:SUSE-SU-2016:0265 | View |
754965 | 85749 | CVE-2015-8472 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html | View |
754966 | 85749 | CVE-2015-8472 | SUSE:SUSE-SU-2016:0269 | View |
754967 | 85749 | CVE-2015-8472 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html | View |
754968 | 85749 | CVE-2015-8472 | SUSE:openSUSE-SU-2016:0263 | View |
754969 | 85749 | CVE-2015-8472 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html | View |
754970 | 85749 | CVE-2015-8472 | SUSE:openSUSE-SU-2016:0268 | View |
754971 | 85749 | CVE-2015-8472 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html | View |
754972 | 85749 | CVE-2015-8472 | SUSE:openSUSE-SU-2016:0270 | View |
754973 | 85749 | CVE-2015-8472 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html | View |
754974 | 85749 | CVE-2015-8472 | SUSE:openSUSE-SU-2016:0272 | View |
754975 | 85749 | CVE-2015-8472 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html | View |
754976 | 85749 | CVE-2015-8472 | SUSE:openSUSE-SU-2016:0279 | View |
754977 | 85749 | CVE-2015-8472 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html | View |
754978 | 85749 | CVE-2015-8472 | BID:78624 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
11620 | JVNDB-2015-006940 | IBM Business Process Manager の Process Portal におけるクロスサイトスクリプティングの脆弱性 | IBM Business Process Manager の Process Portal には、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2015-8524 | 85749 | 4.3 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-006940.html | View |