Executive Summary

Summary
Title libpng invalid sCAL chunk processing vulnerability
Informations
Name VU#819894 First vendor Publication 2011-07-07
Vendor VU-CERT Last vendor Modification 2011-07-07
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#819894

libpng invalid sCAL chunk processing vulnerability

Overview

libpng reads uninitialized memory when processing invalid sCAL chunks.

I. Description

When libpng encounters a sCAL chunk that is empty it will read uninitialized memory. libpng also does not properly handle a sCAL chunk that lacks the terminating zero between the two strings conveyed.

Additional details can be found on the png-mng-implement mailing list archives.

II. Impact

By tricking a user into opening a specifically crafted PNG file within an application that uses libpng, an attacker may be able to cause a denial of service crash.

III. Solution

Apply an Update

This vulnerability is addressed in the following libpng versions: libpng-1.5.4, libpng-1.4.8, libpng-1.2.45, and libpng-1.0.55

Vendor Information

VendorStatusDate NotifiedDate Updated
libpngAffected2011-07-072011-07-07

References

http://libpng.sourceforge.net/
http://sourceforge.net/mailarchive/forum.php?thread_name=003101cc2790%24fb5d6e80%24f2184b80%24%40acm.org&forum_name=png-mng-implement

Credit

Thanks to Glenn Randers-Pehrson for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

Date Public:2011-07-07
Date First Published:2011-07-07
Date Last Updated:2011-07-07
CERT Advisory: 
CVE-ID(s): 
NVD-ID(s): 
US-CERT Technical Alerts: 
Severity Metric:0.65
Document Revision:10

Original Source

Url : http://www.kb.cert.org/vuls/id/819894

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12578
 
Oval ID: oval:org.mitre.oval:def:12578
Title: DSA-2287-1 libpng -- several
Description: The PNG library libpng has been affected by several vulnerabilities. The most critical one is the identified as CVE-2011-2690. Using this vulnerability, an attacker is able to overwrite memory with an arbitrary amount of data controlled by her via a crafted PNG image. The other vulnerabilities are less critical and allow an attacker to cause a crash in the program via a crafted PNG image.
Family: unix Class: patch
Reference(s): DSA-2287-1
CVE-2011-2501
CVE-2011-2690
CVE-2011-2691
CVE-2011-2692
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14109
 
Oval ID: oval:org.mitre.oval:def:14109
Title: USN-1175-1 -- libpng vulnerabilities
Description: libpng: PNG file library Libpng could be made to run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1175-1
CVE-2011-2501
CVE-2011-2690
CVE-2011-2692
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21411
 
Oval ID: oval:org.mitre.oval:def:21411
Title: RHSA-2011:1105: libpng security update (Moderate)
Description: The png_handle_sCAL function in pngrutil.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 does not properly handle invalid sCAL chunks, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a crafted PNG image that triggers the reading of uninitialized memory.
Family: unix Class: patch
Reference(s): RHSA-2011:1105-01
CVE-2011-2501
CVE-2011-2690
CVE-2011-2692
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21953
 
Oval ID: oval:org.mitre.oval:def:21953
Title: RHSA-2011:1104: libpng security update (Moderate)
Description: The png_handle_sCAL function in pngrutil.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 does not properly handle invalid sCAL chunks, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a crafted PNG image that triggers the reading of uninitialized memory.
Family: unix Class: patch
Reference(s): RHSA-2011:1104-01
CESA-2011:1104
CVE-2011-2690
CVE-2011-2692
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22741
 
Oval ID: oval:org.mitre.oval:def:22741
Title: ELSA-2011:1104: libpng security update (Moderate)
Description: The png_handle_sCAL function in pngrutil.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 does not properly handle invalid sCAL chunks, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a crafted PNG image that triggers the reading of uninitialized memory.
Family: unix Class: patch
Reference(s): ELSA-2011:1104-01
CVE-2011-2690
CVE-2011-2692
Version: 13
Platform(s): Oracle Linux 5
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22849
 
Oval ID: oval:org.mitre.oval:def:22849
Title: ELSA-2011:1105: libpng security update (Moderate)
Description: The png_handle_sCAL function in pngrutil.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 does not properly handle invalid sCAL chunks, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a crafted PNG image that triggers the reading of uninitialized memory.
Family: unix Class: patch
Reference(s): ELSA-2011:1105-01
CVE-2011-2501
CVE-2011-2690
CVE-2011-2692
Version: 17
Platform(s): Oracle Linux 6
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27429
 
Oval ID: oval:org.mitre.oval:def:27429
Title: DEPRECATED: ELSA-2011-1105 -- libpng security update (moderate)
Description: [2:1.2.46-1] - Update to libpng 1.2.46, includes fixes for CVE-2011-2501, CVE-2011-2690, CVE-2011-2691, CVE-2011-2692 Resolves: #721305
Family: unix Class: patch
Reference(s): ELSA-2011-1105
CVE-2011-2501
CVE-2011-2690
CVE-2011-2692
Version: 4
Platform(s): Oracle Linux 6
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28036
 
Oval ID: oval:org.mitre.oval:def:28036
Title: DEPRECATED: ELSA-2011-1104 -- libpng security update (moderate)
Description: [2:1.2.10-7.1.el5_7.5] - Install the correct fix for CVE-2011-2690 Resolves: #721303 [2:1.2.10-7.1.el5_7.4] - Back-port fixes for CVE-2011-2690, CVE-2011-2692 Note: CVE-2011-2691, announced at the same time, does not apply to 1.2.10; likewise for CVE-2011-2501 Resolves: #721303
Family: unix Class: patch
Reference(s): ELSA-2011-1104
CVE-2011-2690
CVE-2011-2692
Version: 4
Platform(s): Oracle Linux 5
Product(s): libpng
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 592
Os 4
Os 2
Os 1

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-15 (libpng)
File : nvt/glsa_201206_15.nasl
2012-07-30 Name : CentOS Update for libpng10 CESA-2011:1103 centos4 x86_64
File : nvt/gb_CESA-2011_1103_libpng10_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for libpng CESA-2011:1104 centos5 x86_64
File : nvt/gb_CESA-2011_1104_libpng_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for libpng RHSA-2011:1105-01
File : nvt/gb_RHSA-2011_1105-01_libpng.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-04-26 Name : Fedora Update for libpng FEDORA-2012-5515
File : nvt/gb_fedora_2012_5515_libpng_fc15.nasl
2012-04-11 Name : Fedora Update for libpng10 FEDORA-2012-5079
File : nvt/gb_fedora_2012_5079_libpng10_fc15.nasl
2012-04-02 Name : Fedora Update for libpng10 FEDORA-2012-3536
File : nvt/gb_fedora_2012_3536_libpng10_fc15.nasl
2012-04-02 Name : Fedora Update for libpng FEDORA-2012-3705
File : nvt/gb_fedora_2012_3705_libpng_fc15.nasl
2012-03-07 Name : Fedora Update for libpng FEDORA-2012-1930
File : nvt/gb_fedora_2012_1930_libpng_fc15.nasl
2012-03-07 Name : Fedora Update for libpng10 FEDORA-2012-2008
File : nvt/gb_fedora_2012_2008_libpng10_fc15.nasl
2011-10-21 Name : Mandriva Update for libpng MDVSA-2011:151 (libpng)
File : nvt/gb_mandriva_MDVSA_2011_151.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-09-23 Name : CentOS Update for libpng CESA-2011:1104 centos5 i386
File : nvt/gb_CESA-2011_1104_libpng_centos5_i386.nasl
2011-08-31 Name : Fedora Update for mingw32-libpng FEDORA-2011-10954
File : nvt/gb_fedora_2011_10954_mingw32-libpng_fc14.nasl
2011-08-31 Name : Fedora Update for mingw32-libpng FEDORA-2011-10928
File : nvt/gb_fedora_2011_10928_mingw32-libpng_fc15.nasl
2011-08-18 Name : CentOS Update for libpng10 CESA-2011:1103 centos4 i386
File : nvt/gb_CESA-2011_1103_libpng10_centos4_i386.nasl
2011-08-07 Name : Debian Security Advisory DSA 2287-1 (libpng)
File : nvt/deb_2287_1.nasl
2011-08-02 Name : Fedora Update for libpng FEDORA-2011-9336
File : nvt/gb_fedora_2011_9336_libpng_fc14.nasl
2011-08-02 Name : RedHat Update for libpng RHSA-2011:1104-01
File : nvt/gb_RHSA-2011_1104-01_libpng.nasl
2011-08-02 Name : RedHat Update for libpng RHSA-2011:1103-01
File : nvt/gb_RHSA-2011_1103-01_libpng.nasl
2011-08-02 Name : Ubuntu Update for libpng USN-1175-1
File : nvt/gb_ubuntu_USN_1175_1.nasl
2011-07-27 Name : Fedora Update for libpng10 FEDORA-2011-8867
File : nvt/gb_fedora_2011_8867_libpng10_fc14.nasl
2011-07-27 Name : Fedora Update for libpng10 FEDORA-2011-8844
File : nvt/gb_fedora_2011_8844_libpng10_fc15.nasl
2011-07-22 Name : Fedora Update for libpng FEDORA-2011-9343
File : nvt/gb_fedora_2011_9343_libpng_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73982 libpng pngrutil.c png_handle_sCAL Function PNG File Handling Memory Corruptio...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libpng14-110802.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libpng12-110802.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpng14-110802.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpng12-110802.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1105.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1103.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110728_libpng_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110728_libpng_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110728_libpng_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-15.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-7670.nasl - Type : ACT_GATHER_INFO
2011-10-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-151.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_2.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1104.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10928.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10954.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-7669.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpng-devel-110802.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12815.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1103.nasl - Type : ACT_GATHER_INFO
2011-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9336.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2287.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1105.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1104.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1103.nasl - Type : ACT_GATHER_INFO
2011-07-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1175-1.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8844.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8867.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9343.nasl - Type : ACT_GATHER_INFO