Vulnerabilities (CVE)

Filtered by vendor Libpng Subscribe
Filtered by product Pngcheck
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35511 2 Debian, Libpng 2 Debian Linux, Pngcheck 2023-12-10 N/A 7.8 HIGH
A global buffer overflow was discovered in pngcheck function in pngcheck-2.4.0(5 patches applied) via a crafted png file.
CVE-2020-27818 3 Debian, Fedoraproject, Libpng 4 Debian Linux, Extra Packages For Enterprise Linux, Fedora and 1 more 2023-12-10 4.3 MEDIUM 3.3 LOW
A flaw was found in the check_chunk_name() function of pngcheck-2.4.0. An attacker able to pass a malicious file to be processed by pngcheck could cause a temporary denial of service, posing a low risk to application availability.