Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2009-0749

Published: 2 March 2009

Use-after-free vulnerability in the GIFReadNextExtension function in lib/pngxtern/gif/gifread.c in OptiPNG 0.6.2 and earlier allows context-dependent attackers to cause a denial of service (application crash) via a crafted GIF image that causes the realloc function to return a new pointer, which triggers memory corruption when the old pointer is accessed.

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
optipng
Launchpad, Ubuntu, Debian
dapper Does not exist

gutsy Ignored
(end of life, was needed)
hardy Ignored
(end of life)
intrepid Ignored
(end of life, was needed)
jaunty Not vulnerable
(0.6.2.1-1)
karmic Not vulnerable
(0.6.2.1-1)
lucid Not vulnerable
(0.6.2.1-1)
maverick Not vulnerable
(0.6.2.1-1)
natty Not vulnerable
(0.6.2.1-1)
oneiric Not vulnerable
(0.6.2.1-1)
upstream
Released (0.6.2.1-1)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H