Buffer overflow in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4, when used by an application that calls the png_rgb_to_gray function but not the png_set_expand function, allows remote attackers to overwrite memory with an arbitrary amount of data, and possibly have unspecified other impact, via a crafted PNG image.
Published 2011-07-17 20:55:02
Updated 2020-08-06 15:44:04
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Overflow

Threat overview for CVE-2011-2690

Top countries where our scanners detected CVE-2011-2690
Top open port discovered on systems with this issue 8200
IPs affected by CVE-2011-2690 2,320
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-2690!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-2690

Probability of exploitation activity in the next 30 days: 1.27%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 85 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-2690

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST
8.8
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2011-2690

References for CVE-2011-2690

Products affected by CVE-2011-2690

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!