Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-12652

Published: 10 July 2019

libpng before 1.6.32 does not properly check the length of chunks against the user limit.

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(uses system libpng)
cosmic Not vulnerable
(uses system libpng)
disco Not vulnerable
(uses system libpng)
eoan Not vulnerable
(uses system libpng)
focal Not vulnerable
(uses system libpng)
groovy Not vulnerable
(uses system libpng)
hirsute Not vulnerable
(uses system libpng)
impish Not vulnerable
(uses system libpng)
jammy Not vulnerable
(uses system libpng)
kinetic Not vulnerable
(uses system libpng)
lunar Not vulnerable
(uses system libpng)
mantic Not vulnerable
(uses system libpng)
trusty Does not exist

upstream Needs triage

xenial Not vulnerable
(uses system libpng)
firefox
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(73.0+build3-0ubuntu0.18.04.1)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(73.0+build3-0ubuntu0.19.10.1)
focal Not vulnerable
(73.0.1+build1-0ubuntu1)
groovy Not vulnerable
(73.0.1+build1-0ubuntu1)
hirsute Not vulnerable
(73.0.1+build1-0ubuntu1)
impish Not vulnerable
(73.0.1+build1-0ubuntu1)
jammy Not vulnerable
(73.0.1+build1-0ubuntu1)
kinetic Not vulnerable
(73.0.1+build1-0ubuntu1)
lunar Not vulnerable
(73.0.1+build1-0ubuntu1)
mantic Not vulnerable
(73.0.1+build1-0ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Not vulnerable
(72.0.2+build1-0ubuntu0.16.04.1)
libpng
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Needed

upstream Needs triage

xenial
Released (1.2.54-1ubuntu1.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
libpng1.6
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(1.6.34-1ubuntu0.18.04.2)
cosmic Not vulnerable
(1.6.34-2ubuntu0.1)
disco Not vulnerable
(1.6.36-6)
eoan Not vulnerable
(1.6.37-1)
focal Not vulnerable
(1.6.37-1)
groovy Not vulnerable
(1.6.37-1)
hirsute Not vulnerable
(1.6.37-1)
impish Not vulnerable
(1.6.37-1)
jammy Not vulnerable
(1.6.37-1)
kinetic Not vulnerable
(1.6.37-1)
lunar Not vulnerable
(1.6.37-1)
mantic Not vulnerable
(1.6.37-1)
trusty Does not exist

upstream
Released (1.6.32)
xenial
Released (1.6.20-2ubuntu0.1~esm1)
Available with Ubuntu Pro
Patches:
upstream: https://github.com/glennrp/libpng/commit/347538efbdc21b8df684ebd92d37400b3ce85d55
upstream: https://github.com/glennrp/libpng/commit/a1fe2c98489519d415b72bc0026f0c86d82278b7
upstream: https://github.com/glennrp/libpng/commit/095b4ce16bb46acb259ea1a4ca6562a623e58d93
upstream: https://github.com/glennrp/libpng/commit/2dbef2f2a9e759a80d2decb6862518acf4919c59
upstream: https://github.com/glennrp/libpng/commit/2dca15686fadb1b8951cb29b02bad4cae73448da
upstream: https://github.com/glennrp/libpng/commit/fcd1bb93124d76059abef98216d8390f520c577b
upstream: https://github.com/glennrp/libpng/commit/13bc0b6b1f8f2f2491fcc9f0c1c939ff06e13c15
thunderbird
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(1:68.4.1+build1-0ubuntu0.18.04.1)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(1:68.4.1+build1-0ubuntu0.19.10.1)
focal Not vulnerable
(1:68.5.0+build1-0ubuntu1)
groovy Not vulnerable
(1:68.5.0+build1-0ubuntu1)
hirsute Not vulnerable
(1:68.5.0+build1-0ubuntu1)
impish Not vulnerable
(1:68.5.0+build1-0ubuntu1)
jammy Not vulnerable
(1:68.5.0+build1-0ubuntu1)
kinetic Not vulnerable
(1:68.5.0+build1-0ubuntu1)
lunar Not vulnerable
(1:68.5.0+build1-0ubuntu1)
mantic Not vulnerable
(1:68.5.0+build1-0ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Not vulnerable
(1:60.9.0+build1-0ubuntu0.16.04.2)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H