An issue has been found in third-party PNM decoding associated with libpng 1.6.35. It is a stack-based buffer overflow in the function get_token in pnm2png.c in pnm2png.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-10T00:00:00

Updated: 2024-08-05T09:29:51.650Z

Reserved: 2018-07-23T00:00:00

Link: CVE-2018-14550

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-10T12:15:10.750

Modified: 2023-03-01T01:57:24.840

Link: CVE-2018-14550

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-07-21T00:00:00Z

Links: CVE-2018-14550 - Bugzilla