10
CVSSv2

CVE-2014-9495

Published: 10/01/2015 Updated: 18/10/2016
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in the png_combine_row function in libpng prior to 1.5.21 and 1.6.x prior to 1.6.16, when running on 64-bit systems, might allow context-dependent malicious users to execute arbitrary code via a "very wide interlaced" PNG image.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple mac os x

libpng libpng 1.6.0

libpng libpng 1.6.4

libpng libpng 1.6.9

libpng libpng 1.6.14

libpng libpng 1.6.2

libpng libpng 1.6.7

libpng libpng 1.6.11

libpng libpng 1.6.12

libpng libpng

libpng libpng 1.6.1

libpng libpng 1.6.5

libpng libpng 1.6.6

libpng libpng 1.6.10

libpng libpng 1.6.15

libpng libpng 1.6.3

libpng libpng 1.6.8

libpng libpng 1.6.13

Vendor Advisories

Heap-based buffer overflow in the png_combine_row function in libpng before 1521 and 16x before 1616, when running on 64-bit systems, might allow context-dependent attackers to execute arbitrary code via a "very wide interlaced" PNG image ...

Github Repositories

WiiU-Vulns libpng: wwwcvedetailscom/cve/CVE-2014-9495/ (100!) libjpeg-turbo wwwcvedetailscom/cve/CVE-2016-3616/ (68)