Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before 1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x before 1.6.19 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image.
References
Link Providers
http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172324.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172620.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172647.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172663.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172769.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172797.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172823.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177344.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177382.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00033.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-11/msg00159.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-11/msg00160.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-12/msg00062.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-12/msg00063.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2016-01/msg00028.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2016-01/msg00029.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2016-01/msg00030.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2594.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2595.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2596.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0055.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0056.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0057.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3399 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3507 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/11/12/2 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.securityfocus.com/bid/77568 cve-icon cve-icon
http://www.securitytracker.com/id/1034142 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2815-1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1430 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=560291 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10148 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-8126 cve-icon
https://security.gentoo.org/glsa/201603-09 cve-icon cve-icon
https://security.gentoo.org/glsa/201611-08 cve-icon cve-icon
https://support.apple.com/HT206167 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-8126 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-11-13T02:00:00

Updated: 2024-08-06T08:13:31.073Z

Reserved: 2015-11-12T00:00:00

Link: CVE-2015-8126

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-11-13T03:59:05.917

Modified: 2022-05-13T14:57:21.083

Link: CVE-2015-8126

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-11-12T00:00:00Z

Links: CVE-2015-8126 - Bugzilla