CVE-2015-8472

Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x before 1.2.55, 1.3.x, 1.4.x before 1.4.18, 1.5.x before 1.5.25, and 1.6.x before 1.6.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8126.
References
Link Resource
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html
http://rhn.redhat.com/errata/RHSA-2015-2594.html
http://rhn.redhat.com/errata/RHSA-2015-2595.html
http://rhn.redhat.com/errata/RHSA-2015-2596.html
http://rhn.redhat.com/errata/RHSA-2016-0055.html
http://rhn.redhat.com/errata/RHSA-2016-0056.html
http://rhn.redhat.com/errata/RHSA-2016-0057.html
http://sourceforge.net/projects/libpng/files/libpng10/1.0.65/
http://sourceforge.net/projects/libpng/files/libpng12/1.2.55/
http://sourceforge.net/projects/libpng/files/libpng14/1.4.18/
http://sourceforge.net/projects/libpng/files/libpng15/1.5.25/
http://sourceforge.net/projects/libpng/files/libpng16/1.6.20/
http://www.debian.org/security/2016/dsa-3443
http://www.openwall.com/lists/oss-security/2015/12/03/6
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/78624
https://access.redhat.com/errata/RHSA-2016:1430
https://kc.mcafee.com/corporate/index?page=content&id=SB10148
https://support.apple.com/HT206167 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:libpng:libpng:1.0.64:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.10:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.11:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.12:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.13:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.14:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.15:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.16:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.17:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.18:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.19:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.20:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.21:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.22:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.23:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.24:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.25:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.26:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.27:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.28:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.29:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.30:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.31:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.32:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.33:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.34:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.35:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.36:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.37:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.38:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.39:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.40:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.41:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.42:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.43:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.44:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.45:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.46:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.47:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.48:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.49:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.50:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.51:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.52:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.53:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.2.54:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.5:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.6:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.7:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.8:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.9:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.10:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.11:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.12:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.13:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.14:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.15:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.16:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.4.17:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.4:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.5:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.6:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.7:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.8:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.9:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.10:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.11:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.12:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.13:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.14:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.15:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.16:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.17:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.18:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.19:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.20:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.21:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.22:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.23:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.5.24:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.4:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.5:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.6:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.7:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.8:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.9:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.10:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.11:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.12:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.13:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.14:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.15:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.16:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.17:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.18:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:1.6.19:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-21 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-8472

Mitre link : CVE-2015-8472

CVE.ORG link : CVE-2015-8472


JSON object : View

Products Affected

apple

  • mac_os_x

libpng

  • libpng
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer