Lucene search

K
cvelistRedhatCVELIST:CVE-2011-2692
HistoryJul 17, 2011 - 8:00 p.m.

CVE-2011-2692

2011-07-1720:00:00
redhat
www.cve.org
4

AI Score

9.2

Confidence

High

EPSS

0.021

Percentile

89.1%

The png_handle_sCAL function in pngrutil.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 does not properly handle invalid sCAL chunks, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a crafted PNG image that triggers the reading of uninitialized memory.

References