Search for vulnerabilities
Vulnerability details: VCID-wnh2-s874-aaaj
Vulnerability ID VCID-wnh2-s874-aaaj
Aliases CVE-2010-1205
Summary Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Buffer overflow in pngpread.c in libpng, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html
generic_textual Low http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
generic_textual Medium http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
rhas Important https://access.redhat.com/errata/RHSA-2010:0534
rhas Critical https://access.redhat.com/errata/RHSA-2010:0545
rhas Critical https://access.redhat.com/errata/RHSA-2010:0546
rhas Critical https://access.redhat.com/errata/RHSA-2010:0547
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.17033 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.19073 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.19073 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.19073 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.19073 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.19073 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.19073 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.19073 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.19073 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.23837 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.23837 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.29662 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.30108 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.30108 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.33878 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.38663 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.70213 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.70213 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.70213 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.70213 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.70213 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.70213 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.70213 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.70213 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.70213 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.70213 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.83226 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.83226 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.83226 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
epss 0.83226 https://api.first.org/data/v1/epss?cve=CVE-2010-1205
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2010-1205
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2010-1205
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2010-1205
generic_textual Low http://support.apple.com/kb/HT4456
generic_textual Medium http://support.apple.com/kb/HT4554
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2010-41
Reference id Reference type URL
http://blackberry.com/btsc/KB27244
http://code.google.com/p/chromium/issues/detail?id=45983
http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html
http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commitdiff%3Bh=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18
http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18
http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
http://lists.vmware.com/pipermail/security-announce/2010/000105.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-1205.json
https://api.first.org/data/v1/epss?cve=CVE-2010-1205
https://bugs.webkit.org/show_bug.cgi?id=40798
https://bugzilla.mozilla.org/show_bug.cgi?id=570451
https://bugzilla.redhat.com/show_bug.cgi?id=608238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205
http://secunia.com/advisories/40302
http://secunia.com/advisories/40336
http://secunia.com/advisories/40472
http://secunia.com/advisories/40547
http://secunia.com/advisories/41574
http://secunia.com/advisories/42314
http://secunia.com/advisories/42317
https://exchange.xforce.ibmcloud.com/vulnerabilities/59815
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.613061
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851
http://support.apple.com/kb/HT4312
http://support.apple.com/kb/HT4435
http://support.apple.com/kb/HT4456
http://support.apple.com/kb/HT4457
http://support.apple.com/kb/HT4554
http://support.apple.com/kb/HT4566
http://trac.webkit.org/changeset/61816
http://www.debian.org/security/2010/dsa-2072
http://www.libpng.org/pub/png/libpng.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:133
http://www.mozilla.org/security/announce/2010/mfsa2010-41.html
http://www.securityfocus.com/bid/41174
http://www.ubuntu.com/usn/USN-960-1
http://www.vmware.com/security/advisories/VMSA-2010-0014.html
http://www.vupen.com/english/advisories/2010/1612
http://www.vupen.com/english/advisories/2010/1637
http://www.vupen.com/english/advisories/2010/1755
http://www.vupen.com/english/advisories/2010/1837
http://www.vupen.com/english/advisories/2010/1846
http://www.vupen.com/english/advisories/2010/1877
http://www.vupen.com/english/advisories/2010/2491
http://www.vupen.com/english/advisories/2010/3045
http://www.vupen.com/english/advisories/2010/3046
587670 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=587670
cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
CVE-2010-1205 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/multiple/dos/14422.c
CVE-2010-1205 https://nvd.nist.gov/vuln/detail/CVE-2010-1205
GLSA-201010-01 https://security.gentoo.org/glsa/201010-01
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
GLSA-201412-08 https://security.gentoo.org/glsa/201412-08
GLSA-201412-11 https://security.gentoo.org/glsa/201412-11
mfsa2010-41 https://www.mozilla.org/en-US/security/advisories/mfsa2010-41
RHSA-2010:0534 https://access.redhat.com/errata/RHSA-2010:0534
RHSA-2010:0545 https://access.redhat.com/errata/RHSA-2010:0545
RHSA-2010:0546 https://access.redhat.com/errata/RHSA-2010:0546
RHSA-2010:0547 https://access.redhat.com/errata/RHSA-2010:0547
USN-930-4 https://usn.ubuntu.com/930-4/
USN-957-1 https://usn.ubuntu.com/957-1/
USN-958-1 https://usn.ubuntu.com/958-1/
USN-960-1 https://usn.ubuntu.com/960-1/
Data source Exploit-DB
Date added July 20, 2010
Description libpng 1.4.2 - Denial of Service
Ransomware campaign use Known
Source publication date July 20, 2010
Exploit type dos
Platform multiple
Source update date July 20, 2010
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-1205
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2010-1205
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2010-1205
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.94592
EPSS Score 0.17033
Published At May 16, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.