Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2010-2249

Publication date 30 June 2010

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks.

Read the notes from the security team

Status

Package Ubuntu Release Status
chromium-browser 10.10 maverick Ignored
10.04 LTS lucid Ignored
9.10 karmic Not in release
9.04 jaunty Not in release
8.04 LTS hardy Not in release
6.06 LTS dapper Not in release
firefox 10.10 maverick Ignored
10.04 LTS lucid Ignored
9.10 karmic Not in release
9.04 jaunty Not in release
8.04 LTS hardy Ignored
6.06 LTS dapper Ignored
libpng 10.10 maverick
Not affected
10.04 LTS lucid
Fixed 1.2.42-1ubuntu2.1
9.10 karmic
Fixed 1.2.37-1ubuntu0.2
9.04 jaunty
Fixed 1.2.27-2ubuntu2.2
8.04 LTS hardy
Fixed 1.2.15~beta5-3ubuntu0.3
6.06 LTS dapper
Fixed 1.2.8rel-5ubuntu0.6

Notes


jdstrand

chromium uses libpng on Ubuntu 10.04 and later firefox uses libpng on Ubuntu 10.04 and later

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
libpng

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-960-1
    • libpng vulnerabilities
    • 8 July 2010

Other references