Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x before 1.2.55, 1.3.x, 1.4.x before 1.4.18, 1.5.x before 1.5.25, and 1.6.x before 1.6.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8126.
References
Link Providers
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2594.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2595.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2596.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0055.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0056.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0057.html cve-icon cve-icon
http://sourceforge.net/projects/libpng/files/libpng10/1.0.65/ cve-icon cve-icon
http://sourceforge.net/projects/libpng/files/libpng12/1.2.55/ cve-icon cve-icon
http://sourceforge.net/projects/libpng/files/libpng14/1.4.18/ cve-icon cve-icon
http://sourceforge.net/projects/libpng/files/libpng15/1.5.25/ cve-icon cve-icon
http://sourceforge.net/projects/libpng/files/libpng16/1.6.20/ cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3443 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/12/03/6 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.securityfocus.com/bid/78624 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1430 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10148 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-8472 cve-icon
https://support.apple.com/HT206167 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-8472 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-21T15:00:00

Updated: 2024-08-06T08:20:41.892Z

Reserved: 2015-12-04T00:00:00

Link: CVE-2015-8472

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-21T15:59:00.117

Modified: 2017-11-04T01:29:12.600

Link: CVE-2015-8472

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-11-12T00:00:00Z

Links: CVE-2015-8472 - Bugzilla