CVE-2011-2692

CVE Details

Release Date:2011-07-17

Description


The png_handle_sCAL function in pngrutil.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 does not properly handle invalid sCAL chunks, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a crafted PNG image that triggers the reading of uninitialized memory.

See more information about CVE-2011-2692 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.3 Base Metrics: AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Enterprise Linux version 4 (libpng)ELSA-2011-11032011-07-28
Oracle Enterprise Linux version 4 (libpng10)ELSA-2011-11032011-07-28
Oracle Linux version 5 (libpng)ELSA-2011-11042011-08-01
Oracle Linux version 6 (libpng)ELSA-2011-11052011-07-28



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete