Lucene search

K
nvd[email protected]NVD:CVE-2011-3026
HistoryFeb 16, 2012 - 8:55 p.m.

CVE-2011-3026

2012-02-1620:55:04
CWE-190
web.nvd.nist.gov

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.2 High

AI Score

Confidence

High

0.832 High

EPSS

Percentile

98.5%

Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.

Affected configurations

NVD
Node
googlechromeRange<17.0.963.56
Node
appleiphone_osRange<6.0
OR
applemac_os_xRange10.7.010.7.5
OR
applemac_os_xMatch10.6.8
OR
applemac_os_x_serverRange10.7.010.7.5
OR
applemac_os_x_serverMatch10.6.8
Node
opensuseopensuseMatch11.4
OR
suselinux_enterprise_serverMatch11sp1
OR
susesuse_linux_enterprise_serverMatch11sp1
OR
susesuse_linux_enterprise_serverMatch11sp1sp2
OR
susesuse_linux_enterprise_serverMatch11sp1vmware

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.2 High

AI Score

Confidence

High

0.832 High

EPSS

Percentile

98.5%