ALT-PU-2018-2451-1
Closed vulnerabilities
Published: 2019-07-10
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-12652
libpng before 1.6.32 does not properly check the length of chunks against the user limit.
Severity: CRITICAL (9.8)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- 109269
- 109269
- https://github.com/glennrp/libpng/blob/df7e9dae0c4aac63d55361e35709c864fa1b8363/ANNOUNCE
- https://github.com/glennrp/libpng/blob/df7e9dae0c4aac63d55361e35709c864fa1b8363/ANNOUNCE
- https://security.netapp.com/advisory/ntap-20220506-0003/
- https://security.netapp.com/advisory/ntap-20220506-0003/
- https://support.f5.com/csp/article/K88124225
- https://support.f5.com/csp/article/K88124225
- https://support.f5.com/csp/article/K88124225?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K88124225?utm_source=f5support&%3Butm_medium=RSS
Published: 2018-07-09
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-13785
In libpng 1.6.34, a wrong calculation of row_factor in the png_check_chunk_length function (pngrutil.c) may trigger an integer overflow and resultant divide-by-zero while processing a crafted PNG file, leading to a denial of service.
Severity: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
References:
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105599
- 105599
- 1041889
- 1041889
- RHSA-2018:3000
- RHSA-2018:3000
- RHSA-2018:3001
- RHSA-2018:3001
- RHSA-2018:3002
- RHSA-2018:3002
- RHSA-2018:3003
- RHSA-2018:3003
- RHSA-2018:3007
- RHSA-2018:3007
- RHSA-2018:3008
- RHSA-2018:3008
- RHSA-2018:3533
- RHSA-2018:3533
- RHSA-2018:3534
- RHSA-2018:3534
- RHSA-2018:3671
- RHSA-2018:3671
- RHSA-2018:3672
- RHSA-2018:3672
- RHSA-2018:3779
- RHSA-2018:3779
- RHSA-2018:3852
- RHSA-2018:3852
- https://github.com/glennrp/libpng/commit/8a05766cb74af05c04c53e6c9d60c13fc4d59bf2
- https://github.com/glennrp/libpng/commit/8a05766cb74af05c04c53e6c9d60c13fc4d59bf2
- GLSA-201908-10
- GLSA-201908-10
- https://security.netapp.com/advisory/ntap-20181018-0001/
- https://security.netapp.com/advisory/ntap-20181018-0001/
- https://sourceforge.net/p/libpng/bugs/278/
- https://sourceforge.net/p/libpng/bugs/278/
- USN-3712-1
- USN-3712-1
Published: 2018-07-13
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-14048
An issue has been found in libpng 1.6.34. It is a SEGV in the function png_free_data in png.c, related to the recommended error handling for png_read_image.
Severity: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
References:
- http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
- http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- https://github.com/fouzhe/security/tree/master/libpng
- https://github.com/fouzhe/security/tree/master/libpng
- https://github.com/glennrp/libpng/issues/238
- https://github.com/glennrp/libpng/issues/238
- 20190417 [slackware-security] libpng (SSA:2019-107-01)
- 20190417 [slackware-security] libpng (SSA:2019-107-01)
- GLSA-201908-02
- GLSA-201908-02