The png_set_text_2 function in pngset.c in libpng 1.0.x before 1.0.59, 1.2.x before 1.2.49, 1.4.x before 1.4.11, and 1.5.x before 1.5.10 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted text chunk in a PNG image file, which triggers a memory allocation failure that is not properly handled, leading to a heap-based buffer overflow.
References
Link Providers
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077007.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077043.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077472.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077819.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079039.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079051.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0523.html cve-icon cve-icon
http://secunia.com/advisories/48587 cve-icon cve-icon
http://secunia.com/advisories/48644 cve-icon cve-icon
http://secunia.com/advisories/48665 cve-icon cve-icon
http://secunia.com/advisories/48721 cve-icon cve-icon
http://secunia.com/advisories/48983 cve-icon cve-icon
http://secunia.com/advisories/49660 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201206-15.xml cve-icon cve-icon
http://support.apple.com/kb/HT5501 cve-icon cve-icon
http://support.apple.com/kb/HT5503 cve-icon cve-icon
http://ubuntu.com/usn/usn-1417-1 cve-icon cve-icon
http://www.debian.org/security/2012/dsa-2446 cve-icon cve-icon
http://www.libpng.org/pub/png/libpng.html cve-icon cve-icon
http://www.libpng.org/pub/png/src/libpng-1.5.10-README.txt cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:046 cve-icon cve-icon
http://www.osvdb.org/80822 cve-icon cve-icon
http://www.securityfocus.com/bid/52830 cve-icon cve-icon
http://www.securitytracker.com/id?1026879 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/74494 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2011-3048 cve-icon
https://www.cve.org/CVERecord?id=CVE-2011-3048 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-05-29T20:00:00

Updated: 2024-08-06T23:22:27.083Z

Reserved: 2011-08-09T00:00:00

Link: CVE-2011-3048

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-29T20:55:04.993

Modified: 2017-12-29T02:29:01.297

Link: CVE-2011-3048

cve-icon Redhat

Severity : Moderate

Publid Date: 2012-03-29T00:00:00Z

Links: CVE-2011-3048 - Bugzilla