4.3
MEDIUM
CVE-2008-3964
Cisco Tools PNG zTXt Chunk Off-by-One Denial of Service
Description

Multiple off-by-one errors in libpng before 1.2.32beta01, and 1.4 before 1.4.0beta34, allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a PNG image with crafted zTXt chunks, related to (1) the png_push_read_zTXt function in pngread.c, and possibly related to (2) pngtest.c.

INFO

Published Date :

Sept. 11, 2008, 1:13 a.m.

Last Modified :

Jan. 31, 2022, 2:18 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-3964 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Libpng libpng
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-3964.

URL Resource
http://secunia.com/advisories/31781 Third Party Advisory
http://secunia.com/advisories/33137 Third Party Advisory
http://secunia.com/advisories/35302 Third Party Advisory
http://secunia.com/advisories/35386 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200812-15.xml Third Party Advisory
http://sourceforge.net/mailarchive/forum.php?thread_name=e56ccc8f0809180317u6a5306fg14683947affb3e1b%40mail.gmail.com&forum_name=png-mng-implement Third Party Advisory
http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=624517 Product Third Party Advisory
http://sourceforge.net/project/shownotes.php?release_id=624518 Broken Link Patch
http://sourceforge.net/tracker/index.php?func=detail&aid=2095669&group_id=5624&atid=105624 Exploit Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1 Broken Link
http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm Third Party Advisory
http://www.kb.cert.org/vuls/id/889484 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2009:051 Broken Link
http://www.openwall.com/lists/oss-security/2008/09/09/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2008/09/09/8 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/31049 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2008/2512 Permissions Required
http://www.vupen.com/english/advisories/2009/1462 Permissions Required
http://www.vupen.com/english/advisories/2009/1560 Permissions Required
https://exchange.xforce.ibmcloud.com/vulnerabilities/44928 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-3964 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-3964 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/31781 No Types Assigned http://secunia.com/advisories/31781 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33137 No Types Assigned http://secunia.com/advisories/33137 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/35302 No Types Assigned http://secunia.com/advisories/35302 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/35386 No Types Assigned http://secunia.com/advisories/35386 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200812-15.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200812-15.xml Third Party Advisory
    Changed Reference Type http://sourceforge.net/mailarchive/forum.php?thread_name=e56ccc8f0809180317u6a5306fg14683947affb3e1b%40mail.gmail.com&forum_name=png-mng-implement No Types Assigned http://sourceforge.net/mailarchive/forum.php?thread_name=e56ccc8f0809180317u6a5306fg14683947affb3e1b%40mail.gmail.com&forum_name=png-mng-implement Third Party Advisory
    Changed Reference Type http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=624517 No Types Assigned http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=624517 Product, Third Party Advisory
    Changed Reference Type http://sourceforge.net/project/shownotes.php?release_id=624518 Patch http://sourceforge.net/project/shownotes.php?release_id=624518 Broken Link, Patch
    Changed Reference Type http://sourceforge.net/tracker/index.php?func=detail&aid=2095669&group_id=5624&atid=105624 Exploit http://sourceforge.net/tracker/index.php?func=detail&aid=2095669&group_id=5624&atid=105624 Exploit, Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1 Broken Link
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1 Broken Link
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/889484 US Government Resource http://www.kb.cert.org/vuls/id/889484 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:051 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:051 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2008/09/09/3 No Types Assigned http://www.openwall.com/lists/oss-security/2008/09/09/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2008/09/09/8 No Types Assigned http://www.openwall.com/lists/oss-security/2008/09/09/8 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/31049 No Types Assigned http://www.securityfocus.com/bid/31049 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2512 No Types Assigned http://www.vupen.com/english/advisories/2008/2512 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2009/1462 No Types Assigned http://www.vupen.com/english/advisories/2009/1462 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2009/1560 No Types Assigned http://www.vupen.com/english/advisories/2009/1560 Permissions Required
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/44928 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/44928 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-193
    Changed CPE Configuration OR *cpe:2.3:a:libpng:libpng:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.2:beta1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.2:beta2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.2:beta3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.2:beta4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.2:beta5:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.2:beta6:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.3:rc2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.3:rc3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.3:rc4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.3:rc5:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.3:rc6:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.4:beta1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.4:beta2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.4:beta3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.4:rc1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.5:beta1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.5:beta2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.5:beta3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.5:rc1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.5:rc2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.5:rc3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.6:beta1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.6:beta2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.6:beta3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.6:beta4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.6:rc1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.6:rc2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.6:rc3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.6:rc4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.6:rc5:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.7:beta1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.7:beta2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.8:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.8:beta1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.8:beta2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.8:beta3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.8:beta4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.8:beta5:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.8:rc1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.8:rc2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.8:rc3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.8:rc4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.8:rc5:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.9:beta1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.9:beta10:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.9:beta2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.9:beta3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.9:beta4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.9:beta5:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.9:beta6:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.9:beta7:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.9:beta8:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.9:beta9:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.9:rc1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.19:beta4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.19:beta5:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.19:beta6:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.19:beta7:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.19:beta8:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.19:beta9:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.19:rc1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.19:rc2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.19:rc3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.19:rc4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.19:rc5:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.19:rc6:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.20:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.20:beta01:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.20:beta02:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.20:beta03:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.20:beta04:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.20:rc1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.20:rc2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.20:rc3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.20:rc4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.20:rc5:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.20:rc6:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.21:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.21:beta1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.21:beta2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.21:rc1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.21:rc2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.21:rc3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.22:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.22:beta1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.22:beta2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.22:beta2-1.2.21:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.22:beta3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.22:beta3-1.2.21:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.22:beta4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.22:beta4-1.2.21:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.22:rc1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.22:rc1-1.2.21:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:beta01:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:beta01-1.2.22:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:beta02:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:beta02-1.2.22:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:beta03:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:beta03-1.2.22:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:beta04:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:beta04-1.2.22:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:beta05:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:beta05-1.2.22:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:rc01:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.23:rc01-1.2.22:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.24:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.24:beta01:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.24:beta01-1.2.23:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.24:beta02:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.24:beta02-1.2.23:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.24:beta03:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.24:beta03-1.2.23:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.24:rc01:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.24:rc01-1.2.23:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.25:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.25:beta01:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.25:beta02:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.25:beta03:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.25:beta04:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.25:beta05:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.25:beta06:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.25:rc01:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.25:rc02:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.26:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.26:beta01:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.26:beta02:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.26:beta03:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.26:beta04:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.26:beta05:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.26:beta06:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.2.26:rc01:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:*:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta10:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta11:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta12:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta13:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta133:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta14:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta15:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta16:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta17:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta18:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta19:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta20:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta22:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta23:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta24:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta25:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta26:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta27:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta28:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta29:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta30:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta31:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta5:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta6:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta7:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta8:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4:beta9:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:*:beta33:*:*:*:*:*:* versions up to (including) 1.4 *cpe:2.3:a:libpng:libpng:beta1:*:*:*:*:*:*:* OR *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.32 *cpe:2.3:a:libpng:libpng:1.4.0:beta1:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta10:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta11:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta12:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta13:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta14:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta15:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta16:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta17:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta18:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta19:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta2:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta20:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta21:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta22:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta23:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta24:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta25:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta26:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta27:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta28:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta29:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta3:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta30:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta31:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta32:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta33:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta4:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta5:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta6:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta7:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta8:*:*:*:*:*:* *cpe:2.3:a:libpng:libpng:1.4.0:beta9:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/44928 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/44928 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 11, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-3964 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-3964 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.47 }} -0.04%

score

0.75860

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability