5.0
MEDIUM
CVE-2004-0599
Libpng Integer Overflow Denial of Service Vulnerability
Description

Multiple integer overflows in the (1) png_read_png in pngread.c or (2) png_handle_sPLT functions in pngrutil.c or (3) progressive display image reading capability in libpng 1.2.5 and earlier allow remote attackers to cause a denial of service (application crash) via a malformed PNG image.

INFO

Published Date :

Nov. 23, 2004, 5 a.m.

Last Modified :

Oct. 11, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2004-0599 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Greg_roelofs libpng
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2004-0599.

URL Resource
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000856
http://lists.apple.com/mhonarc/security-announce/msg00056.html
http://marc.info/?l=bugtraq&m=109163866717909&w=2
http://marc.info/?l=bugtraq&m=109181639602978&w=2
http://marc.info/?l=bugtraq&m=109761239318458&w=2
http://marc.info/?l=bugtraq&m=109900315219363&w=2
http://scary.beasts.org/security/CESA-2004-001.txt Vendor Advisory
http://secunia.com/advisories/22957
http://secunia.com/advisories/22958
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1
http://www.debian.org/security/2004/dsa-536 Patch Vendor Advisory
http://www.debian.org/security/2004/dsa-570 Patch Vendor Advisory
http://www.debian.org/security/2004/dsa-571 Patch Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml Patch Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml Patch Vendor Advisory
http://www.kb.cert.org/vuls/id/160448 Third Party Advisory US Government Resource
http://www.kb.cert.org/vuls/id/286464 Third Party Advisory US Government Resource
http://www.kb.cert.org/vuls/id/477512 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2004:079
http://www.mandriva.com/security/advisories?name=MDKSA-2006:212
http://www.mandriva.com/security/advisories?name=MDKSA-2006:213
http://www.mozilla.org/projects/security/known-vulnerabilities.html
http://www.novell.com/linux/security/advisories/2004_23_libpng.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2004-402.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2004-421.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2004-429.html Vendor Advisory
http://www.securityfocus.com/bid/10857 Exploit Patch Vendor Advisory
http://www.securityfocus.com/bid/15495
http://www.trustix.net/errata/2004/0040/ Vendor Advisory
http://www.us-cert.gov/cas/techalerts/TA04-217A.html Third Party Advisory US Government Resource
https://bugzilla.fedora.us/show_bug.cgi?id=1943 Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/16896
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10938
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1479

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2004-0599 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2004-0599 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1479 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10938 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1479 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10938 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/16896 [Vendor Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/16896 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=109900315219363&w=2
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=109163866717909&w=2
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=109761239318458&w=2
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=109181639602978&w=2
    Added Reference http://marc.info/?l=bugtraq&m=109163866717909&w=2
    Added Reference http://marc.info/?l=bugtraq&m=109761239318458&w=2
    Added Reference http://marc.info/?l=bugtraq&m=109181639602978&w=2
    Added Reference http://marc.info/?l=bugtraq&m=109900315219363&w=2
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2004-0599 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2004-0599 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.56 }} 0.02%

score

0.95118

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability