Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks.
References
Link Providers
http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commitdiff%3Bh=90cfcecc09febb8d6c8c1d37ea7bb7cf0f4b00f3#patch20 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2010/000105.html cve-icon cve-icon
http://secunia.com/advisories/40302 cve-icon cve-icon
http://secunia.com/advisories/40336 cve-icon cve-icon
http://secunia.com/advisories/40472 cve-icon cve-icon
http://secunia.com/advisories/40547 cve-icon cve-icon
http://secunia.com/advisories/41574 cve-icon cve-icon
http://secunia.com/advisories/42314 cve-icon cve-icon
http://secunia.com/advisories/42317 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.613061 cve-icon cve-icon
http://support.apple.com/kb/HT4435 cve-icon cve-icon
http://support.apple.com/kb/HT4456 cve-icon cve-icon
http://support.apple.com/kb/HT4457 cve-icon cve-icon
http://support.apple.com/kb/HT4554 cve-icon cve-icon
http://support.apple.com/kb/HT4566 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2072 cve-icon cve-icon
http://www.libpng.org/pub/png/libpng.html cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:133 cve-icon cve-icon
http://www.securityfocus.com/bid/41174 cve-icon cve-icon
http://www.securitytracker.com/id?1024723 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-960-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2010-0014.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1612 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1637 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1755 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1837 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1846 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1877 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/2491 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3045 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3046 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=608644 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/59816 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-2249 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-2249 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-06-30T18:00:00

Updated: 2024-08-07T02:25:07.563Z

Reserved: 2010-06-09T00:00:00

Link: CVE-2010-2249

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-06-30T18:30:01.847

Modified: 2023-02-13T04:21:07.020

Link: CVE-2010-2249

cve-icon Redhat

Severity : Low

Publid Date: 2010-06-25T00:00:00Z

Links: CVE-2010-2249 - Bugzilla