6.8
CVSSv2

CVE-2011-2692

Published: 17/07/2011 Updated: 13/02/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The png_handle_sCAL function in pngrutil.c in libpng 1.0.x prior to 1.0.55, 1.2.x prior to 1.2.45, 1.4.x prior to 1.4.8, and 1.5.x prior to 1.5.4 does not properly handle invalid sCAL chunks, which allows remote malicious users to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a crafted PNG image that triggers the reading of uninitialized memory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libpng libpng

fedoraproject fedora 14

debian debian linux 5.0

debian debian linux 6.0

canonical ubuntu linux 10.10

canonical ubuntu linux 11.04

canonical ubuntu linux 10.04

canonical ubuntu linux 8.04

Vendor Advisories

Libpng could be made to run programs as your login if it opened a specially crafted file ...
Debian Bug report logs - #633871 Three security issues Package: libpng; Maintainer for libpng is Anibal Monsalve Salazar <anibal@debianorg>; Reported by: Moritz Muehlenhoff <muehlenhoff@univentionde> Date: Thu, 14 Jul 2011 15:36:01 UTC Severity: grave Tags: security Fixed in versions libpng/1246-1, libpng/154- ...
Debian Bug report logs - #632786 CVE-2011-2501 libpng: regression of CVE-2004-0421 in 1223+ Package: libpng; Maintainer for libpng is Anibal Monsalve Salazar <anibal@debianorg>; Reported by: Aníbal Monsalve Salazar <anibal@debianorg> Date: Tue, 5 Jul 2011 23:03:02 UTC Severity: critical Tags: patch, security F ...
The PNG library libpng has been affected by several vulnerabilities The most critical one is the identified as CVE-2011-2690 Using this vulnerability, an attacker is able to overwrite memory with an arbitrary amount of data controlled by her via a crafted PNG image The other vulnerabilities are less critical and allow an attacker to cause a cras ...

References

CWE-119http://www.kb.cert.org/vuls/id/819894http://www.libpng.org/pub/png/libpng.htmlhttp://secunia.com/advisories/45046http://sourceforge.net/mailarchive/forum.php?thread_name=003101cc2790%24fb5d6e80%24f2184b80%24%40acm.org&forum_name=png-mng-implementhttps://bugzilla.redhat.com/show_bug.cgi?id=720612http://www.openwall.com/lists/oss-security/2011/07/13/2http://secunia.com/advisories/45445http://secunia.com/advisories/45461http://www.securityfocus.com/bid/48618http://www.redhat.com/support/errata/RHSA-2011-1104.htmlhttp://www.redhat.com/support/errata/RHSA-2011-1103.htmlhttp://secunia.com/advisories/45415http://secunia.com/advisories/45460http://www.debian.org/security/2011/dsa-2287http://secunia.com/advisories/45405http://www.redhat.com/support/errata/RHSA-2011-1105.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2011-July/063118.htmlhttp://www.ubuntu.com/usn/USN-1175-1http://secunia.com/advisories/45492http://support.apple.com/kb/HT5002http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2011:151http://support.apple.com/kb/HT5281http://lists.apple.com/archives/security-announce/2012/May/msg00001.htmlhttp://security.gentoo.org/glsa/glsa-201206-15.xmlhttp://secunia.com/advisories/49660https://exchange.xforce.ibmcloud.com/vulnerabilities/68536http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commit%3Bh=61a2d8a2a7b03023e63eae9a3e64607aaaa6d339https://usn.ubuntu.com/1175-1/https://nvd.nist.gov