[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:603655
libpng-dev is installed

oval:org.secpod.oval:def:2000642
stack-based buffer overflow in contrib/pngminus/pnm2png.c:get_token

oval:org.secpod.oval:def:2000739
An issue has been found in libpng 1.6.34. It is a SEGV in the function png_free_data in png.c, related to the recommended error handling for png_read_image.

oval:org.secpod.oval:def:1901897
An issue has been found in libpng 1.6.34. It is a SEGV in the function png_free_data in png.c, related to the recommended error handling for png_read_image.

oval:org.secpod.oval:def:603853
A use-after-free vulnerability was discovered in the png_image_free function in the libpng PNG library, which could lead to denial of service or potentially the execution of arbitrary code if a malformed image is processed.

oval:org.secpod.oval:def:1901902
png_image_free in png.c in libpng 1.6.36 has a use-after-free because png_image_free_function is called under png_safe_execute.

oval:org.secpod.oval:def:54582
A use-after-free vulnerability was discovered in the png_image_free function in the libpng PNG library, which could lead to denial of service or potentially the execution of arbitrary code if a malformed image is processed.

oval:org.secpod.oval:def:2000547
png_create_info_struct in png.c in libpng 1.6.36 has a memory leak, as demonstrated by pngcp.

oval:org.secpod.oval:def:2000246
png_image_free in png.c in libpng 1.6.36 has a use-after-free because png_image_free_function is called under png_safe_execute.

*CPE
cpe:/a:libpng:libpng-dev

© SecPod Technologies