NULL Pointer Dereference Vulnerability in libpng's png_set_text_2 Function

NULL Pointer Dereference Vulnerability in libpng's png_set_text_2 Function

CVE-2016-10087 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

The png_set_text_2 function in libpng 0.71 before 1.0.67, 1.2.x before 1.2.57, 1.4.x before 1.4.20, 1.5.x before 1.5.28, and 1.6.x before 1.6.27 allows context-dependent attackers to cause a NULL pointer dereference vectors involving loading a text chunk into a png structure, removing the text, and then adding another text chunk to the structure.

Learn more about our Web Application Penetration Testing UK.