7.5
CVSSv2

CVE-2010-1205

Published: 30/06/2010 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in pngpread.c in libpng prior to 1.2.44 and 1.4.x prior to 1.4.3, as used in progressive applications, might allow remote malicious users to execute arbitrary code via a PNG image that triggers an additional data row.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libpng libpng

google chrome

apple itunes

apple safari

apple iphone os

apple mac os x server

apple mac os x

fedoraproject fedora 13

fedoraproject fedora 12

suse linux enterprise server 10

opensuse opensuse 11.1

suse linux enterprise server 11

suse linux enterprise server 9

opensuse opensuse 11.2

vmware player

vmware workstation

canonical ubuntu linux 9.04

canonical ubuntu linux 9.10

canonical ubuntu linux 10.04

canonical ubuntu linux 8.04

canonical ubuntu linux 6.06

debian debian linux 5.0

mozilla firefox

mozilla thunderbird

mozilla seamonkey

Vendor Advisories

Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3 and 4The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vu ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vulner ...
Debian Bug report logs - #587670 libpng: CVE-2010-1205 and CVE-2010-2249 Package: src:libpng; Maintainer for src:libpng is Anibal Monsalve Salazar <anibal@debianorg>; Reported by: Raphael Geissert <geissert@debianorg> Date: Wed, 30 Jun 2010 19:12:01 UTC Severity: grave Tags: security Fixed in versions 1244-1, li ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-0182 Wladimir Palant discovered that security checks in XML processing were insufficiently enforced CVE-2010-0654 Chris Evans discove ...
Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-1205 It was discovered a buffer overflow in libpng which allows remote attackers to execute arbitrary code via a PNG image that triggers an add ...
Several flaws were discovered in the browser engine of Thunderbird If a user were tricked into viewing malicious content, a remote attacker could use this to crash Thunderbird or possibly run arbitrary code as the user invoking the program (CVE-2010-1211, CVE-2010-1212) ...
Firefox could be made to run programs as your login if it opened a specially crafted file or website ...
Firefox could be made to run programs as your login if it opened a specially crafted file or website ...
It was discovered that libpng did not properly handle certain malformed PNG images If a user or automated system were tricked into opening a crafted PNG file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2010-1205) ...
Firefox could be made to run programs as your login if it opened a specially crafted file or website ...
Mozilla Foundation Security Advisory 2010-41 Remote code execution using malformed PNG image Announced July 20, 2010 Reporter Aki Helin Impact Critical Products Firefox, SeaMonkey, Thunderbird Fixed in ...

Exploits

/* Exploit Title: libpng <= 142 DoS Date: July 20, 2010 Author: kripthor Software Link: wwwlibpngorg/pub/png/libpnghtml Version: all products that use libpng <= 142 Tested on: Windows XP Pro SP3 Eng / Ubuntu 10 CVE : CVE-2010-1205 Notes: This crashes ...
libpng versions 142 and below denial of service exploit ...

References

CWE-120http://www.vupen.com/english/advisories/2010/1612http://secunia.com/advisories/40302https://bugzilla.redhat.com/show_bug.cgi?id=608238http://www.securityfocus.com/bid/41174http://www.libpng.org/pub/png/libpng.htmlhttps://bugs.webkit.org/show_bug.cgi?id=40798http://code.google.com/p/chromium/issues/detail?id=45983http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.htmlhttp://trac.webkit.org/changeset/61816http://secunia.com/advisories/40472http://www.vupen.com/english/advisories/2010/1755http://www.ubuntu.com/usn/USN-960-1http://www.mandriva.com/security/advisories?name=MDVSA-2010:133http://www.debian.org/security/2010/dsa-2072http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.htmlhttp://secunia.com/advisories/40547http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.htmlhttp://www.vupen.com/english/advisories/2010/1846https://bugzilla.mozilla.org/show_bug.cgi?id=570451http://www.vupen.com/english/advisories/2010/1837http://www.vupen.com/english/advisories/2010/1877http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.htmlhttp://support.apple.com/kb/HT4312http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.htmlhttp://www.vmware.com/security/advisories/VMSA-2010-0014.htmlhttp://secunia.com/advisories/41574http://lists.vmware.com/pipermail/security-announce/2010/000105.htmlhttp://www.vupen.com/english/advisories/2010/2491http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.htmlhttp://support.apple.com/kb/HT4435http://support.apple.com/kb/HT4456http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.htmlhttp://www.vupen.com/english/advisories/2010/3045http://www.vupen.com/english/advisories/2010/3046http://support.apple.com/kb/HT4457http://secunia.com/advisories/42314http://secunia.com/advisories/42317http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.htmlhttp://support.apple.com/kb/HT4554http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.htmlhttp://support.apple.com/kb/HT4566http://blackberry.com/btsc/KB27244http://secunia.com/advisories/40336http://www.vupen.com/english/advisories/2010/1637http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.613061http://www.mozilla.org/security/announce/2010/mfsa2010-41.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/59815https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commitdiff%3Bh=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18https://access.redhat.com/errata/RHSA-2010:0546https://nvd.nist.govhttps://www.exploit-db.com/exploits/14422/https://usn.ubuntu.com/930-5/https://www.kb.cert.org/vuls/id/643615