Product:

Libpng

(Libpng)
Repositories https://github.com/glennrp/libpng
#Vulnerabilities 45
Date Id Summary Products Score Patch Annotated
2012-08-13 CVE-2012-3425 The png_push_read_zTXt function in pngpread.c in libpng 1.0.x before 1.0.58, 1.2.x before 1.2.48, 1.4.x before 1.4.10, and 1.5.x before 1.5.10 allows remote attackers to cause a denial of service (out-of-bounds read) via a large avail_in field value in a PNG image. Ubuntu_linux, Debian_linux, Libpng, Opensuse, Libpng N/A
2016-04-14 CVE-2015-8540 Integer underflow in the png_check_keyword function in pngwutil.c in libpng 0.90 through 0.99, 1.0.x before 1.0.66, 1.1.x and 1.2.x before 1.2.56, 1.3.x and 1.4.x before 1.4.19, and 1.5.x before 1.5.26 allows remote attackers to have unspecified impact via a space character as a keyword in a PNG image, which triggers an out-of-bounds read. Debian_linux, Fedora, Libpng, Enterprise_linux_desktop_supplementary, Enterprise_linux_hpc_node, Enterprise_linux_server_supplementary, Enterprise_linux_workstation_supplementary 8.8
2017-01-30 CVE-2016-10087 The png_set_text_2 function in libpng 0.71 before 1.0.67, 1.2.x before 1.2.57, 1.4.x before 1.4.20, 1.5.x before 1.5.28, and 1.6.x before 1.6.27 allows context-dependent attackers to cause a NULL pointer dereference vectors involving loading a text chunk into a png structure, removing the text, and then adding another text chunk to the structure. Libpng 7.5
2019-07-10 CVE-2017-12652 libpng before 1.6.32 does not properly check the length of chunks against the user limit. Libpng, Active_iq_unified_manager 9.8
2023-03-06 CVE-2022-3857 A flaw was found in libpng 1.6.38. A crafted PNG image can lead to a segmentation fault and denial of service in png_setup_paeth_row() function. Libpng 5.5
2019-07-10 CVE-2018-14550 An issue has been found in third-party PNM decoding associated with libpng 1.6.35. It is a stack-based buffer overflow in the function get_token in pnm2png.c in pnm2png. Libpng, Active_iq_unified_manager, Oncommand_api_services, Hyperion_infrastructure_technology, Mysql_workbench 8.8
2011-07-17 CVE-2011-2692 The png_handle_sCAL function in pngrutil.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 does not properly handle invalid sCAL chunks, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a crafted PNG image that triggers the reading of uninitialized memory. Ubuntu_linux, Debian_linux, Fedora, Libpng 8.8
2010-06-30 CVE-2010-2249 Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks. Iphone_os, Itunes, Safari, Tvos, Ubuntu_linux, Debian_linux, Fedora, Libpng, Opensuse, Linux_enterprise_server, Player, Workstation 6.5
2011-07-17 CVE-2011-2691 The png_err function in pngerror.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 makes a function call using a NULL pointer argument instead of an empty-string argument, which allows remote attackers to cause a denial of service (application crash) via a crafted PNG image. Debian_linux, Fedora, Libpng 6.5
2022-08-24 CVE-2021-4214 A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service. Debian_linux, Libpng, Ontap_select_deploy_administration_utility 5.5