Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2008-1382

Disclosure Date: April 14, 2008
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length “unknown” chunks, which trigger an access of uninitialized memory.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • libpng

Products

  • libpng 1.0.10,
  • libpng 1.0.11,
  • libpng 1.0.12,
  • libpng 1.0.13,
  • libpng 1.0.14,
  • libpng 1.0.15,
  • libpng 1.0.16,
  • libpng 1.0.17,
  • libpng 1.0.18,
  • libpng 1.0.19,
  • libpng 1.0.20,
  • libpng 1.0.21,
  • libpng 1.0.22,
  • libpng 1.0.23,
  • libpng 1.0.24,
  • libpng 1.0.25,
  • libpng 1.0.26,
  • libpng 1.0.27,
  • libpng 1.0.28,
  • libpng 1.0.29,
  • libpng 1.0.30,
  • libpng 1.0.31,
  • libpng 1.0.32,
  • libpng 1.0.6,
  • libpng 1.0.7,
  • libpng 1.0.8,
  • libpng 1.0.9,
  • libpng 1.2.0,
  • libpng 1.2.1,
  • libpng 1.2.10,
  • libpng 1.2.11,
  • libpng 1.2.13,
  • libpng 1.2.14,
  • libpng 1.2.15,
  • libpng 1.2.16,
  • libpng 1.2.17,
  • libpng 1.2.19,
  • libpng 1.2.2,
  • libpng 1.2.20,
  • libpng 1.2.21,
  • libpng 1.2.22,
  • libpng 1.2.23,
  • libpng 1.2.24,
  • libpng 1.2.25,
  • libpng 1.2.26,
  • libpng 1.2.3,
  • libpng 1.2.4,
  • libpng 1.2.5,
  • libpng 1.2.6,
  • libpng 1.2.7,
  • libpng 1.2.8,
  • libpng 1.2.9,
  • libpng 1.4

References

Advisory

Additional Info

Technical Analysis