1 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in libpng 1.6.38. A crafted PNG image can lead to a segmentation fault and denial of service in png_setup_paeth_row() function. • https://security.netapp.com/advisory/ntap-20230406-0004 https://sourceforge.net/p/libpng/bugs/300 • CWE-476: NULL Pointer Dereference •