RSS   Vulnerabilities for 'Optipng'   RSS

2016-04-20
 
CVE-2015-7802

CWE-119
 

 
gifread.c in gif2png, as used in OptiPNG before 0.7.6, allows remote attackers to cause a denial of service (uninitialized memory read) via a crafted GIF file.

 
 
CVE-2015-7801

CWE-Other
 

 
Use-after-free vulnerability in OptiPNG 0.6.4 allows remote attackers to execute arbitrary code via a crafted PNG file.

 
2016-04-13
 
CVE-2016-3982

CWE-119
 

 
Off-by-one error in the bmp_rle4_fread function in pngxrbmp.c in OptiPNG before 0.7.6 allows remote attackers to cause a denial of service (out-of-bounds read or write access and crash) or possibly execute arbitrary code via a crafted image file, which triggers a heap-based buffer overflow.

 
 
CVE-2016-2191

CWE-119
 

 
The bmp_read_rows function in pngxtern/pngxrbmp.c in OptiPNG before 0.7.6 allows remote attackers to cause a denial of service (invalid memory write and crash) via a series of delta escapes in a crafted BMP image.

 
2012-09-30
 
CVE-2012-4432

CWE-399
 

 
Use-after-free vulnerability in opngreduc.c in OptiPNG Hg and 0.7.x before 0.7.3 might allow remote attackers to execute arbitrary code via unspecified vectors related to "palette reduction."

 
2008-11-17
 
CVE-2008-5101

CWE-119
 

 
Buffer overflow in the BMP reader in OptiPNG 0.6 and 0.6.1 allows user-assisted attackers to execute arbitrary code via a crafted BMP image, related to an "array overflow."

 


Copyright 2024, cxsecurity.com

 

Back to Top