Upstream information

CVE-2010-2249 at MITRE

Description

Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 617866 [RESOLVED / FIXED], 639941 [RESOLVED / FIXED], 854395 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SR:2010:017, published Tue, 21 Sep 2010 11:00:00 +0000
  • openSUSE-SU-2010:0594-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libpng-devel >= 1.2.31-5.33.1
  • libpng-devel-32bit >= 1.2.31-5.33.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libpng-devel-1.2.31-5.33.1
SUSE Linux Enterprise Server 11 SP2
  • libpng12-0 >= 1.2.31-5.25.1
  • libpng12-0-32bit >= 1.2.31-5.25.1
  • libpng12-0-x86 >= 1.2.31-5.25.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA libpng12-0-1.2.31-5.25.1
SUSE Linux Enterprise Server 11 SP3
  • libpng12-0 >= 1.2.31-5.31.1
  • libpng12-0-32bit >= 1.2.31-5.31.1
  • libpng12-0-x86 >= 1.2.31-5.31.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libpng12-0-1.2.31-5.31.1
SUSE Linux Enterprise Server 11 SP4
  • libpng-devel >= 1.2.31-5.33.1
  • libpng-devel-32bit >= 1.2.31-5.33.1
  • libpng12-0 >= 1.2.31-5.33.1
  • libpng12-0-32bit >= 1.2.31-5.33.1
  • libpng12-0-x86 >= 1.2.31-5.33.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libpng12-0-1.2.31-5.33.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libpng-devel-1.2.31-5.33.1
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server for SAP Applications 11
  • libpng12-0 >= 1.2.31-5.18.1
  • libpng12-0-32bit >= 1.2.31-5.18.1
  • libpng12-0-x86 >= 1.2.31-5.18.1
Patchnames:
slessp0-libpng-devel


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP5 libpng15 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libpng15 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 libpng15 Already fixed
SUSE OpenStack Cloud 9 libpng15 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libpng15 Already fixed
SLES for SAP Applications 11 SP2 libpng12-0 Released
SLES for SAP Applications 11 SP3 libpng12-0 Released
SUSE Linux Enterprise Desktop 11 libpng12-0 Released
SUSE Linux Enterprise Desktop 11 SP1 libpng12-0 Released
SUSE Linux Enterprise Desktop 11 SP2 libpng12-0 Released
SUSE Linux Enterprise Desktop 11 SP3 libpng12-0 Released
SUSE Linux Enterprise Desktop 11 SP4 libpng12-0 Released
SUSE Linux Enterprise Desktop 12 SP1 libpng15 Already fixed
SUSE Linux Enterprise Desktop 12 SP2 libpng15 Already fixed
SUSE Linux Enterprise Desktop 12 SP3 libpng15 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 libpng15 Already fixed
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search libpng12-0 Released
SUSE Linux Enterprise Server 11 libpng12-0 Released
SUSE Linux Enterprise Server 11 SP1 libpng12-0 Released
SUSE Linux Enterprise Server 11 SP1 LTSS libpng12-0 Released
SUSE Linux Enterprise Server 11 SP2 libpng12-0 Released
SUSE Linux Enterprise Server 11 SP2 LTSS libpng12-0 Released
SUSE Linux Enterprise Server 11 SP3 libpng12-0 Released
SUSE Linux Enterprise Server 11 SP3 LTSS libpng12-0 Released
SUSE Linux Enterprise Server 11 SP3-LTSS libpng12-0 Affected
SUSE Linux Enterprise Server 11 SP4 libpng12-0 Released
SUSE Linux Enterprise Server 11 SP4 LTSS libpng12-0 Released
SUSE Linux Enterprise Server 11 SP4-LTSS libpng12-0 Released
SUSE Linux Enterprise Server 12 SP1 libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP2 libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP3 libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP4 libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS libpng15 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS libpng15 Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libpng15 Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 libpng12-0 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP1 libpng12-0 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 libpng12-0 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 libpng12-0 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libpng12-0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libpng15 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libpng15 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libpng15 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libpng15 Already fixed
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 libpng12-0 Released
SUSE Linux Enterprise Software Development Kit 11 libpng12-0 Released
SUSE Linux Enterprise Software Development Kit 11 SP1 libpng12-0 Released
SUSE Linux Enterprise Software Development Kit 11 SP2 libpng12-0 Released
SUSE Linux Enterprise Software Development Kit 11 SP3 libpng12-0 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 libpng12-0 Released
SUSE OpenStack Cloud 7 libpng15 Already fixed
SUSE OpenStack Cloud Crowbar 8 libpng15 Already fixed
SUSE OpenStack Cloud Crowbar 9 libpng15 Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 07:24:55 2013
CVE page last modified: Mon Apr 15 13:14:07 2024