CVE-2010-2249

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks.
Overview
  • CVE ID
  • CVE-2010-2249
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2010-06-30T18:30:01
  • Last Modified Date
  • 2023-02-13T04:21:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* 1 OR 1.2.44
cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* 1 OR 1.4.0 1.4.3
cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:* 1 OR 10.2
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* 1 OR 5.0.4
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* 1 OR 2.0 4.1
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* 1 OR 4.1.0
cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* 1 OR 2.5 2.5.5
cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* 1 OR 3.1 3.1.2
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* 1 OR 6.5.0 6.5.5
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* 1 OR 7.1 7.1.2
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=90cfcecc09febb8d6c8c1d37ea7bb7cf0f4b00f3#patch20 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=608644 Issue Tracking Patch Third Party Advisory
http://secunia.com/advisories/40302 Broken Link
http://www.vupen.com/english/advisories/2010/1612 Broken Link
http://www.libpng.org/pub/png/libpng.html Product Vendor Advisory
http://www.securityfocus.com/bid/41174 Patch Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-960-1 Third Party Advisory
http://www.vupen.com/english/advisories/2010/1755 Broken Link
http://secunia.com/advisories/40472 Broken Link
http://www.vupen.com/english/advisories/2010/1877 Broken Link
http://www.debian.org/security/2010/dsa-2072 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html Mailing List Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:133 Broken Link
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html Mailing List Third Party Advisory
http://www.vupen.com/english/advisories/2010/1837 Broken Link
http://www.vupen.com/english/advisories/2010/1846 Broken Link
http://secunia.com/advisories/40547 Broken Link
http://secunia.com/advisories/41574 Broken Link
http://www.vupen.com/english/advisories/2010/2491 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html Mailing List Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2010-0014.html Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2010/000105.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html Mailing List Third Party Advisory
http://support.apple.com/kb/HT4435 Broken Link
http://support.apple.com/kb/HT4456 Third Party Advisory
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html Mailing List Third Party Advisory
http://www.vupen.com/english/advisories/2010/3046 Broken Link
http://support.apple.com/kb/HT4457 Third Party Advisory
http://www.vupen.com/english/advisories/2010/3045 Broken Link
http://secunia.com/advisories/42314 Broken Link
http://www.securitytracker.com/id?1024723 Third Party Advisory VDB Entry
http://secunia.com/advisories/42317 Broken Link
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html Mailing List Third Party Advisory
http://support.apple.com/kb/HT4554 Third Party Advisory
http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html Mailing List Third Party Advisory
http://support.apple.com/kb/HT4566 Broken Link
http://secunia.com/advisories/40336 Broken Link
http://www.vupen.com/english/advisories/2010/1637 Broken Link
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.613061 Mailing List Patch Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/59816 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:21:26 Added to TrackCVE
2023-02-02 18:02:37 2023-02-02T17:17:43 CVE Modified Date updated
2023-02-02 18:02:37 Analyzed Modified Vulnerability Status updated
2023-02-02 18:02:39 Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks. CVE-2010-2249 libpng: Memory leak when processing Physical Scale (sCAL) images Description updated
2023-02-13 05:03:42 2023-02-13T04:21:07 CVE Modified Date updated
2023-02-13 05:03:43 CVE-2010-2249 libpng: Memory leak when processing Physical Scale (sCAL) images Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks. Description updated