Filtered by vendor Libpng Subscriptions
Filtered by product Pngcheck Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-35511 2 Debian, Libpng 2 Debian Linux, Pngcheck 2024-08-04 7.8 High
A global buffer overflow was discovered in pngcheck function in pngcheck-2.4.0(5 patches applied) via a crafted png file.
CVE-2020-27818 3 Debian, Fedoraproject, Libpng 4 Debian Linux, Extra Packages For Enterprise Linux, Fedora and 1 more 2024-08-04 3.3 Low
A flaw was found in the check_chunk_name() function of pngcheck-2.4.0. An attacker able to pass a malicious file to be processed by pngcheck could cause a temporary denial of service, posing a low risk to application availability.