RSS   Vulnerabilities for 'Libpng'   RSS

2019-10-09
 
CVE-2019-17371

CWE-772
 

 
libpng 1.6.37 has memory leaks in png_malloc_warn and png_create_info_struct.

 
2019-07-10
 
CVE-2017-12652

CWE-20
 

 
libpng before 1.6.32 does not properly check the length of chunks against the user limit.

 
 
CVE-2018-14550

CWE-119
 

 
An issue has been found in third-party PNM decoding associated with libpng 1.6.35. It is a stack-based buffer overflow in the function get_token in pnm2png.c in pnm2png.

 
2019-02-04
 
CVE-2019-7317

CWE-416
 

 
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.

 
2019-01-11
 
CVE-2019-6129

CWE-399
 

 
** DISPUTED ** png_create_info_struct in png.c in libpng 1.6.36 has a memory leak, as demonstrated by pngcp. NOTE: a third party has stated "I don't think it is libpng's job to free this buffer."

 
2018-07-13
 
CVE-2018-14048

CWE-noinfo
 

 
An issue has been found in libpng 1.6.34. It is a SEGV in the function png_free_data in png.c, related to the recommended error handling for png_read_image.

 
2018-07-09
 
CVE-2018-13785

CWE-369
 

 
In libpng 1.6.34, a wrong calculation of row_factor in the png_check_chunk_length function (pngrutil.c) may trigger an integer overflow and resultant divide-by-zero while processing a crafted PNG file, leading to a denial of service.

 
2017-01-30
 
CVE-2016-10087

CWE-476
 

 
The png_set_text_2 function in libpng 0.71 before 1.0.67, 1.2.x before 1.2.57, 1.4.x before 1.4.20, 1.5.x before 1.5.28, and 1.6.x before 1.6.27 allows context-dependent attackers to cause a NULL pointer dereference vectors involving loading a text chunk into a png structure, removing the text, and then adding another text chunk to the structure.

 
2016-07-10
 
CVE-2016-3751

 

 
Unspecified vulnerability in libpng before 1.6.20, as used in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01, allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 23265085.

 
2016-04-14
 
CVE-2015-8540

 

 
Integer underflow in the png_check_keyword function in pngwutil.c in libpng 0.90 through 0.99, 1.0.x before 1.0.66, 1.1.x and 1.2.x before 1.2.56, 1.3.x and 1.4.x before 1.4.19, and 1.5.x before 1.5.26 allows remote attackers to have unspecified impact via a space character as a keyword in a PNG image, which triggers an out-of-bounds read.

 


Copyright 2024, cxsecurity.com

 

Back to Top