[prev in list] [next in list] [prev in thread] [next in thread] 

List:       oss-security
Subject:    Re: [oss-security] CVE Request -- OptiPNG
From:       "Steven M. Christey" <coley () linus ! mitre ! org>
Date:       2008-11-21 2:16:54
Message-ID: Pine.GSO.4.51.0811202116470.20524 () faron ! mitre ! org
[Download RAW message or body]


======================================================
Name: CVE-2008-5101
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5101
Reference: MLIST:[oss-security] 20081112 CVE Request -- OptiPNG
Reference: URL:http://openwall.com/lists/oss-security/2008/11/12/1
Reference: CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=505399
Reference: CONFIRM:http://optipng.sourceforge.net/
Reference: CONFIRM:http://prdownloads.sourceforge.net/optipng/optipng-0.6.1.1.diff?download
Reference: CONFIRM:http://sourceforge.net/project/shownotes.php?release_id=639631&group_id=151404
Reference: FRSIRT:ADV-2008-3108
Reference: URL:http://www.frsirt.com/english/advisories/2008/3108
Reference: SECUNIA:32651
Reference: URL:http://secunia.com/advisories/32651

Buffer overflow in the BMP reader in OptiPNG 0.6 and 0.6.1 allows
user-assisted attackers to execute arbitrary code via a crafted BMP
image, related to an "array overflow."


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic