#VU96992 Integer underflow in libpng


Published: 2024-09-10

Vulnerability identifier: #VU96992

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8540

CWE-ID: CWE-191

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libpng
Universal components / Libraries / Libraries used by multiple products

Vendor:

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer underflow within the png_check_keyword() function in pngwutil.c. A remote attacker can trick the victim to open a specially crafted PNG file, trigger an integer underflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://sourceforge.net/projects/libpng/files/libpng10/1.0.66/
http://www.openwall.com/lists/oss-security/2015/12/10/7
http://www.openwall.com/lists/oss-security/2015/12/11/2
http://sourceforge.net/projects/libpng/files/libpng12/1.2.56/
http://sourceforge.net/p/libpng/bugs/244/
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174435.html
http://sourceforge.net/projects/libpng/files/libpng15/1.5.26/
http://sourceforge.net/projects/libpng/files/libpng14/1.4.19/
http://www.securityfocus.com/bid/80592
http://sourceforge.net/p/libpng/code/ci/d9006f683c641793252d92254a75ae9b815b42ed/
http://www.openwall.com/lists/oss-security/2015/12/10/6
http://www.openwall.com/lists/oss-security/2015/12/17/10
http://www.openwall.com/lists/oss-security/2015/12/11/1
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://access.redhat.com/errata/RHSA-2016:1430
http://security.gentoo.org/glsa/201611-08
http://www.debian.org/security/2016/dsa-3443
http://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
http://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability