CVE-2025-65018
- EPSS 0.02%
- Veröffentlicht 24.11.2025 23:50:18
- Zuletzt bearbeitet 26.11.2025 18:34:53
LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From version 1.6.0 to before 1.6.51, there is a heap buffer overflow vulnerability in the libpng simplified AP...
CVE-2025-64720
- EPSS 0.03%
- Veröffentlicht 24.11.2025 23:45:38
- Zuletzt bearbeitet 26.11.2025 18:35:18
LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From version 1.6.0 to before 1.6.51, an out-of-bounds read vulnerability exists in png_image_read_composite wh...
CVE-2025-64506
- EPSS 0.01%
- Veröffentlicht 24.11.2025 23:41:09
- Zuletzt bearbeitet 26.11.2025 18:34:38
LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From version 1.6.0 to before 1.6.51, a heap buffer over-read vulnerability exists in libpng's png_write_image_...
CVE-2025-64505
- EPSS 0.01%
- Veröffentlicht 24.11.2025 23:38:40
- Zuletzt bearbeitet 26.11.2025 18:28:32
LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. Prior to version 1.6.51, a heap buffer over-read vulnerability exists in libpng's png_do_quantize function whe...
CVE-2021-4214
- EPSS 0.23%
- Veröffentlicht 24.08.2022 16:15:10
- Zuletzt bearbeitet 21.11.2024 06:37:10
A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.
CVE-2017-12652
- EPSS 0.62%
- Veröffentlicht 10.07.2019 15:15:10
- Zuletzt bearbeitet 09.06.2025 16:15:26
libpng before 1.6.32 does not properly check the length of chunks against the user limit.
CVE-2018-14550
- EPSS 1.78%
- Veröffentlicht 10.07.2019 12:15:10
- Zuletzt bearbeitet 21.11.2024 03:49:17
An issue has been found in third-party PNM decoding associated with libpng 1.6.35. It is a stack-based buffer overflow in the function get_token in pnm2png.c in pnm2png.
CVE-2019-7317
- EPSS 0.57%
- Veröffentlicht 04.02.2019 08:29:00
- Zuletzt bearbeitet 21.11.2024 04:48:00
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
CVE-2019-6129
- EPSS 0.43%
- Veröffentlicht 11.01.2019 05:29:01
- Zuletzt bearbeitet 21.11.2024 04:45:59
png_create_info_struct in png.c in libpng 1.6.36 has a memory leak, as demonstrated by pngcp. NOTE: a third party has stated "I don't think it is libpng's job to free this buffer.
CVE-2018-14048
- EPSS 0.9%
- Veröffentlicht 13.07.2018 16:29:00
- Zuletzt bearbeitet 21.11.2024 03:48:30
An issue has been found in libpng 1.6.34. It is a SEGV in the function png_free_data in png.c, related to the recommended error handling for png_read_image.