Vulnerabilities > Optipng Project > Optipng > 0.6.2

DATE CVE VULNERABILITY TITLE RISK
2016-04-20 CVE-2015-7801 Use-After-Free Remote Code Execution vulnerability in OptiPNG
Use-after-free vulnerability in OptiPNG 0.6.4 allows remote attackers to execute arbitrary code via a crafted PNG file.
network
optipng-project canonical
critical
9.3
2016-04-13 CVE-2016-3982 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Off-by-one error in the bmp_rle4_fread function in pngxrbmp.c in OptiPNG before 0.7.6 allows remote attackers to cause a denial of service (out-of-bounds read or write access and crash) or possibly execute arbitrary code via a crafted image file, which triggers a heap-based buffer overflow.
6.8
2016-04-13 CVE-2016-3981 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the bmp_read_rows function in pngxrbmp.c in OptiPNG before 0.7.6 allows remote attackers to cause a denial of service (out-of-bounds read or write access and crash) or possibly execute arbitrary code via a crafted image file.
9.3
2009-03-02 CVE-2009-0749 Use After Free vulnerability in multiple products
Use-after-free vulnerability in the GIFReadNextExtension function in lib/pngxtern/gif/gifread.c in OptiPNG 0.6.2 and earlier allows context-dependent attackers to cause a denial of service (application crash) via a crafted GIF image that causes the realloc function to return a new pointer, which triggers memory corruption when the old pointer is accessed.
local
low complexity
optipng-project suse opensuse CWE-416
7.8