Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2011-2501 | First vendor Publication | 2011-07-17 |
Vendor | Cve | Last vendor Modification | 2023-11-07 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H | |||
---|---|---|---|
Overall CVSS Score | 6.5 | ||
Base Score | 6.5 | Environmental Score | 6.5 |
impact SubScore | 3.6 | Temporal Score | 6.5 |
Exploitabality Sub Score | 2.8 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | None | User Interaction | Required |
Scope | Unchanged | Confidentiality Impact | None |
Integrity Impact | None | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 4.3 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The png_format_buffer function in pngerror.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 allows remote attackers to cause a denial of service (application crash) via a crafted PNG image that triggers an out-of-bounds read during the copying of error-message data. NOTE: this vulnerability exists because of a CVE-2004-0421 regression. NOTE: this is called an off-by-one error by some sources. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2501 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-125 | Out-of-bounds Read |
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-08-10 | Name : Gentoo Security Advisory GLSA 201206-15 (libpng) File : nvt/glsa_201206_15.nasl |
2012-07-09 | Name : RedHat Update for libpng RHSA-2011:1105-01 File : nvt/gb_RHSA-2011_1105-01_libpng.nasl |
2012-04-26 | Name : Fedora Update for libpng FEDORA-2012-5515 File : nvt/gb_fedora_2012_5515_libpng_fc15.nasl |
2012-04-11 | Name : Fedora Update for libpng10 FEDORA-2012-5079 File : nvt/gb_fedora_2012_5079_libpng10_fc15.nasl |
2012-04-02 | Name : Fedora Update for libpng FEDORA-2012-3705 File : nvt/gb_fedora_2012_3705_libpng_fc15.nasl |
2012-04-02 | Name : Fedora Update for libpng10 FEDORA-2012-3536 File : nvt/gb_fedora_2012_3536_libpng10_fc15.nasl |
2012-03-07 | Name : Fedora Update for libpng10 FEDORA-2012-2008 File : nvt/gb_fedora_2012_2008_libpng10_fc15.nasl |
2012-03-07 | Name : Fedora Update for libpng FEDORA-2012-1930 File : nvt/gb_fedora_2012_1930_libpng_fc15.nasl |
2011-10-21 | Name : Mandriva Update for libpng MDVSA-2011:151 (libpng) File : nvt/gb_mandriva_MDVSA_2011_151.nasl |
2011-08-31 | Name : Fedora Update for mingw32-libpng FEDORA-2011-10954 File : nvt/gb_fedora_2011_10954_mingw32-libpng_fc14.nasl |
2011-08-31 | Name : Fedora Update for mingw32-libpng FEDORA-2011-10928 File : nvt/gb_fedora_2011_10928_mingw32-libpng_fc15.nasl |
2011-08-07 | Name : Debian Security Advisory DSA 2287-1 (libpng) File : nvt/deb_2287_1.nasl |
2011-08-02 | Name : Fedora Update for libpng FEDORA-2011-9336 File : nvt/gb_fedora_2011_9336_libpng_fc14.nasl |
2011-08-02 | Name : Ubuntu Update for libpng USN-1175-1 File : nvt/gb_ubuntu_USN_1175_1.nasl |
2011-07-27 | Name : Fedora Update for libpng10 FEDORA-2011-8867 File : nvt/gb_fedora_2011_8867_libpng10_fc14.nasl |
2011-07-27 | Name : Fedora Update for libpng10 FEDORA-2011-8844 File : nvt/gb_fedora_2011_8844_libpng10_fc15.nasl |
2011-07-22 | Name : Fedora Update for libpng FEDORA-2011-9343 File : nvt/gb_fedora_2011_9343_libpng_fc15.nasl |
2011-07-18 | Name : Fedora Update for mingw32-libpng FEDORA-2011-8874 File : nvt/gb_fedora_2011_8874_mingw32-libpng_fc15.nasl |
2011-07-18 | Name : Fedora Update for mingw32-libpng FEDORA-2011-8868 File : nvt/gb_fedora_2011_8868_mingw32-libpng_fc14.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
73493 | libpng pngerror.c png_format_buffer() Off-by-one PNG Image Handling Remote DoS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_libpng14-110802.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_libpng12-110802.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_libpng14-110802.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_libpng12-110802.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-1105.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110728_libpng_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-06-25 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201206-15.nasl - Type : ACT_GATHER_INFO |
2011-10-18 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2011-151.nasl - Type : ACT_GATHER_INFO |
2011-08-18 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12815.nasl - Type : ACT_GATHER_INFO |
2011-08-18 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_libpng-devel-110802.nasl - Type : ACT_GATHER_INFO |
2011-08-01 | Name : The remote Fedora host is missing a security update. File : fedora_2011-9336.nasl - Type : ACT_GATHER_INFO |
2011-08-01 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2011-210-01.nasl - Type : ACT_GATHER_INFO |
2011-07-29 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-1105.nasl - Type : ACT_GATHER_INFO |
2011-07-29 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2287.nasl - Type : ACT_GATHER_INFO |
2011-07-27 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1175-1.nasl - Type : ACT_GATHER_INFO |
2011-07-25 | Name : The remote Fedora host is missing a security update. File : fedora_2011-8867.nasl - Type : ACT_GATHER_INFO |
2011-07-25 | Name : The remote Fedora host is missing a security update. File : fedora_2011-8844.nasl - Type : ACT_GATHER_INFO |
2011-07-19 | Name : The remote Fedora host is missing a security update. File : fedora_2011-9343.nasl - Type : ACT_GATHER_INFO |
2011-07-18 | Name : The remote Fedora host is missing a security update. File : fedora_2011-8874.nasl - Type : ACT_GATHER_INFO |
2011-07-18 | Name : The remote Fedora host is missing a security update. File : fedora_2011-8868.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2023-11-07 21:47:23 |
|
2022-02-01 01:10:09 |
|
2021-05-05 01:09:16 |
|
2021-05-04 12:17:20 |
|
2021-04-22 01:20:35 |
|
2020-09-10 01:06:28 |
|
2020-08-06 21:23:05 |
|
2020-05-23 00:28:56 |
|
2017-08-29 09:23:17 |
|
2016-04-26 20:51:40 |
|
2014-06-14 13:31:01 |
|
2014-02-17 11:03:18 |
|
2013-05-10 23:03:04 |
|