Lucene search

K
nvd[email protected]NVD:CVE-2010-1205
HistoryJun 30, 2010 - 6:30 p.m.

CVE-2010-1205

2010-06-3018:30:01
CWE-120
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.625 Medium

EPSS

Percentile

97.9%

Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.

Affected configurations

NVD
Node
libpnglibpngRange<1.2.44
OR
libpnglibpngRange1.4.01.4.3
Node
googlechromeRange<5.0.375.99
Node
appleitunesRange<10.2
OR
applesafariRange<5.0.4
OR
appleiphone_osRange2.04.1
OR
applemac_os_xRange10.6.010.6.4
OR
applemac_os_x_serverRange10.6.010.6.4
Node
fedoraprojectfedoraMatch12
OR
fedoraprojectfedoraMatch13
Node
opensuseopensuseMatch11.1
OR
opensuseopensuseMatch11.2
OR
suselinux_enterprise_serverMatch9
OR
suselinux_enterprise_serverMatch10sp3
OR
suselinux_enterprise_serverMatch11-
OR
suselinux_enterprise_serverMatch11sp1
Node
vmwareplayerRange2.52.5.5
OR
vmwareplayerRange3.13.1.2
OR
vmwareworkstationRange6.5.06.5.5
OR
vmwareworkstationRange7.17.1.2
Node
canonicalubuntu_linuxMatch6.06
OR
canonicalubuntu_linuxMatch8.04
OR
canonicalubuntu_linuxMatch9.04
OR
canonicalubuntu_linuxMatch9.10
OR
canonicalubuntu_linuxMatch10.04-
Node
debiandebian_linuxMatch5.0
Node
mozillafirefoxRange<3.5.11
OR
mozillafirefoxRange3.5.123.6.7
OR
mozillaseamonkeyRange<2.0.6
OR
mozillathunderbirdRange<3.0.6
OR
mozillathunderbirdRange3.0.73.1.1

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.625 Medium

EPSS

Percentile

97.9%