Vulnerabilities > Libpng > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-03-06 CVE-2022-3857 NULL Pointer Dereference vulnerability in Libpng 1.6.38
A flaw was found in libpng 1.6.38.
local
low complexity
libpng CWE-476
5.5
2022-08-24 CVE-2021-4214 Classic Buffer Overflow vulnerability in multiple products
A heap overflow flaw was found in libpngs' pngimage.c program.
local
low complexity
libpng debian netapp CWE-120
5.5
2019-01-11 CVE-2019-6129 Memory Leak vulnerability in Libpng 1.6.36
png_create_info_struct in png.c in libpng 1.6.36 has a memory leak, as demonstrated by pngcp.
network
low complexity
libpng CWE-401
6.5
2018-07-13 CVE-2018-14048 An issue has been found in libpng 1.6.34.
network
libpng oracle
4.3
2018-07-09 CVE-2018-13785 Integer Overflow or Wraparound vulnerability in multiple products
In libpng 1.6.34, a wrong calculation of row_factor in the png_check_chunk_length function (pngrutil.c) may trigger an integer overflow and resultant divide-by-zero while processing a crafted PNG file, leading to a denial of service.
4.3
2015-11-24 CVE-2015-7981 Information Exposure vulnerability in multiple products
The png_convert_to_rfc1123 function in png.c in libpng 1.0.x before 1.0.64, 1.2.x before 1.2.54, and 1.4.x before 1.4.17 allows remote attackers to obtain sensitive process memory information via crafted tIME chunk data in an image file, which triggers an out-of-bounds read.
network
low complexity
canonical debian redhat libpng CWE-200
5.0
2014-05-06 CVE-2013-7354 Numeric Errors vulnerability in Libpng
Multiple integer overflows in libpng before 1.5.14rc03 allow remote attackers to cause a denial of service (crash) via a crafted image to the (1) png_set_sPLT or (2) png_set_text_2 function, which triggers a heap-based buffer overflow.
network
low complexity
libpng CWE-189
5.0
2014-05-06 CVE-2013-7353 Numeric Errors vulnerability in Libpng
Integer overflow in the png_set_unknown_chunks function in libpng/pngset.c in libpng before 1.5.14beta08 allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a crafted image, which triggers a heap-based buffer overflow.
network
low complexity
libpng CWE-189
5.0
2014-02-27 CVE-2014-0333 Numeric Errors vulnerability in Libpng
The png_push_read_chunk function in pngpread.c in the progressive decoder in libpng 1.6.x through 1.6.9 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an IDAT chunk with a length of zero.
network
low complexity
libpng CWE-189
5.0
2014-01-12 CVE-2013-6954 Denial of Service vulnerability in libpng 'png_read_transform_info()' Function NULL Pointer Dereference
The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.
network
low complexity
libpng
5.0