4.3
MEDIUM
CVE-2007-5266
Libpng Denial of Service Off-by-One Error Vulnerability
Description

Off-by-one error in ICC profile chunk handling in the png_set_iCCP function in pngset.c in libpng before 1.0.29 beta1 and 1.2.x before 1.2.21 beta1 allows remote attackers to cause a denial of service (crash) via a crafted PNG image that prevents a name field from being NULL terminated.

INFO

Published Date :

Oct. 8, 2007, 9:17 p.m.

Last Modified :

Oct. 26, 2018, 2:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-5266 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Libpng libpng
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-5266.

URL Resource
http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html Third Party Advisory
http://bugs.gentoo.org/show_bug.cgi?id=195261 Third Party Advisory
http://docs.info.apple.com/article.html?artnum=307562 Third Party Advisory
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List Third Party Advisory
http://secunia.com/advisories/27284 Third Party Advisory
http://secunia.com/advisories/27529 Third Party Advisory
http://secunia.com/advisories/27629 Third Party Advisory
http://secunia.com/advisories/27746 Third Party Advisory
http://secunia.com/advisories/29420 Third Party Advisory
http://secunia.com/advisories/30161 Third Party Advisory
http://secunia.com/advisories/30430 Third Party Advisory
http://secunia.com/advisories/35302 Third Party Advisory
http://secunia.com/advisories/35386 Third Party Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.520323 Third Party Advisory
http://sourceforge.net/mailarchive/forum.php?thread_name=5122753600C3E94F87FBDFFCC090D1FF0400EA68%40MERCMBX07.na.sas.com&forum_name=png-mng-implement Third Party Advisory
http://sourceforge.net/mailarchive/message.php?msg_name=e56ccc8f0709140846k24e9a040r81623783b6b1c00f%40mail.gmail.com Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1 Broken Link
http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm Third Party Advisory
http://www.coresecurity.com/?action=item&id=2148 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200711-08.xml Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:217 Third Party Advisory
http://www.securityfocus.com/archive/1/483582/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/489135/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/25957 Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA08-150A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2008/0924/references Third Party Advisory
http://www.vupen.com/english/advisories/2008/1697 Third Party Advisory
http://www.vupen.com/english/advisories/2009/1462 Third Party Advisory
http://www.vupen.com/english/advisories/2009/1560 Third Party Advisory
https://issues.rpath.com/browse/RPL-1814 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-5266 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-5266 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 26, 2018

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/29420 No Types Assigned http://secunia.com/advisories/29420 Third Party Advisory
    Changed Reference Type http://sourceforge.net/mailarchive/forum.php?thread_name=5122753600C3E94F87FBDFFCC090D1FF0400EA68%40MERCMBX07.na.sas.com&forum_name=png-mng-implement No Types Assigned http://sourceforge.net/mailarchive/forum.php?thread_name=5122753600C3E94F87FBDFFCC090D1FF0400EA68%40MERCMBX07.na.sas.com&forum_name=png-mng-implement Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27284 No Types Assigned http://secunia.com/advisories/27284 Third Party Advisory
    Changed Reference Type http://docs.info.apple.com/article.html?artnum=307562 No Types Assigned http://docs.info.apple.com/article.html?artnum=307562 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0924/references No Types Assigned http://www.vupen.com/english/advisories/2008/0924/references Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/35386 No Types Assigned http://secunia.com/advisories/35386 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30430 No Types Assigned http://secunia.com/advisories/30430 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/35302 No Types Assigned http://secunia.com/advisories/35302 Third Party Advisory
    Changed Reference Type http://www.coresecurity.com/?action=item&id=2148 No Types Assigned http://www.coresecurity.com/?action=item&id=2148 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://issues.rpath.com/browse/RPL-1814 No Types Assigned https://issues.rpath.com/browse/RPL-1814 Broken Link
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008//May/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008//May/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1697 No Types Assigned http://www.vupen.com/english/advisories/2008/1697 Third Party Advisory
    Changed Reference Type http://sourceforge.net/mailarchive/message.php?msg_name=e56ccc8f0709140846k24e9a040r81623783b6b1c00f%40mail.gmail.com Patch http://sourceforge.net/mailarchive/message.php?msg_name=e56ccc8f0709140846k24e9a040r81623783b6b1c00f%40mail.gmail.com Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1 Broken Link
    Changed Reference Type http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html No Types Assigned http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/483582/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/483582/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2009/1560 No Types Assigned http://www.vupen.com/english/advisories/2009/1560 Third Party Advisory
    Changed Reference Type http://bugs.gentoo.org/show_bug.cgi?id=195261 No Types Assigned http://bugs.gentoo.org/show_bug.cgi?id=195261 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30161 No Types Assigned http://secunia.com/advisories/30161 Third Party Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.520323 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.520323 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/1462 No Types Assigned http://www.vupen.com/english/advisories/2009/1462 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/489135/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/489135/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:217 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:217 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/25957 No Types Assigned http://www.securityfocus.com/bid/25957 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/27529 No Types Assigned http://secunia.com/advisories/27529 Third Party Advisory
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27746 No Types Assigned http://secunia.com/advisories/27746 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27629 No Types Assigned http://secunia.com/advisories/27629 Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA08-150A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA08-150A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200711-08.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200711-08.xml Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions up to (including) 1.0.28 *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions up to (including) 1.2.20 OR *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions up to (including) 1.0.28 *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions from (including) 1.2.0 up to (including) 1.2.20
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/489135/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/483582/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/489135/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/483582/100/0/threaded [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 09, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-5266 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-5266 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.31 }} -0.04%

score

0.89912

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability