CVE-2025-64720: CWE-125: Out-of-bounds Read in pnggroup libpng
LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From version 1.6.0 to before 1.6.51, an out-of-bounds read vulnerability exists in png_image_read_composite when processing palette images with PNG_FLAG_OPTIMIZE_ALPHA enabled. The palette compositing code in png_init_read_transformations incorrectly applies background compositing during premultiplication, violating the invariant component ≤ alpha × 257 required by the simplified PNG API. This issue has been patched in version 1.6.51.
AI Analysis
Technical Summary
CVE-2025-64720 identifies an out-of-bounds read vulnerability in libpng, a widely used library for handling PNG image files. The vulnerability exists in versions from 1.6.0 up to but not including 1.6.51, specifically within the png_image_read_composite function when processing palette images with the PNG_FLAG_OPTIMIZE_ALPHA flag enabled. The root cause is an incorrect application of background compositing during premultiplication in the palette compositing code (png_init_read_transformations), which violates the invariant that each color component must be less than or equal to alpha multiplied by 257. This violation leads to reading memory outside the intended buffer bounds, classified as CWE-125 (Out-of-bounds Read). The consequence of this flaw is primarily a potential denial of service through application crashes or unexpected behavior when processing maliciously crafted PNG images. The vulnerability does not require privileges but does require user interaction, such as opening or processing a specially crafted PNG file. The CVSS v3.1 base score is 7.1, reflecting high severity due to network attack vector, low attack complexity, no privileges required, but requiring user interaction, with limited confidentiality impact and high availability impact. The issue has been addressed and patched in libpng version 1.6.51. There are no known exploits in the wild at this time, but the widespread use of libpng in many applications and systems makes this a significant concern.
Potential Impact
For European organizations, the impact of CVE-2025-64720 can be significant, especially for those relying on software that uses vulnerable libpng versions for image processing, such as web browsers, graphic design tools, content management systems, and document viewers. An attacker could craft malicious PNG images that, when processed, trigger out-of-bounds reads causing application crashes or denial of service, disrupting business operations or user services. Although the confidentiality impact is low, the availability impact is high, potentially leading to service interruptions or degraded user experience. Sectors such as media, publishing, government, and financial services that handle large volumes of image data or rely on image processing workflows are particularly at risk. Additionally, embedded systems or IoT devices in Europe using vulnerable libpng versions could be destabilized, affecting critical infrastructure or industrial control systems. The lack of known exploits currently reduces immediate risk but does not eliminate the potential for future attacks, especially as threat actors develop exploit code.
Mitigation Recommendations
European organizations should immediately audit their software inventory to identify applications and systems using libpng versions between 1.6.0 and 1.6.50. Prioritize upgrading to libpng version 1.6.51 or later where feasible. For third-party software that bundles libpng, coordinate with vendors to obtain patched versions or apply vendor-provided updates. Implement network-level protections such as filtering or sandboxing to isolate image processing components, reducing the impact of potential crashes. Employ runtime application self-protection (RASP) or memory protection technologies like ASLR and DEP to mitigate exploitation attempts. Educate users to avoid opening untrusted or unsolicited PNG files, especially from unknown sources. Monitor logs and application behavior for crashes or anomalies related to image processing. In environments where immediate patching is not possible, consider disabling PNG_FLAG_OPTIMIZE_ALPHA usage if configurable, or restricting image formats accepted by critical applications. Maintain up-to-date threat intelligence feeds to detect emerging exploit attempts targeting this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Belgium, Sweden, Finland
CVE-2025-64720: CWE-125: Out-of-bounds Read in pnggroup libpng
Description
LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From version 1.6.0 to before 1.6.51, an out-of-bounds read vulnerability exists in png_image_read_composite when processing palette images with PNG_FLAG_OPTIMIZE_ALPHA enabled. The palette compositing code in png_init_read_transformations incorrectly applies background compositing during premultiplication, violating the invariant component ≤ alpha × 257 required by the simplified PNG API. This issue has been patched in version 1.6.51.
AI-Powered Analysis
Technical Analysis
CVE-2025-64720 identifies an out-of-bounds read vulnerability in libpng, a widely used library for handling PNG image files. The vulnerability exists in versions from 1.6.0 up to but not including 1.6.51, specifically within the png_image_read_composite function when processing palette images with the PNG_FLAG_OPTIMIZE_ALPHA flag enabled. The root cause is an incorrect application of background compositing during premultiplication in the palette compositing code (png_init_read_transformations), which violates the invariant that each color component must be less than or equal to alpha multiplied by 257. This violation leads to reading memory outside the intended buffer bounds, classified as CWE-125 (Out-of-bounds Read). The consequence of this flaw is primarily a potential denial of service through application crashes or unexpected behavior when processing maliciously crafted PNG images. The vulnerability does not require privileges but does require user interaction, such as opening or processing a specially crafted PNG file. The CVSS v3.1 base score is 7.1, reflecting high severity due to network attack vector, low attack complexity, no privileges required, but requiring user interaction, with limited confidentiality impact and high availability impact. The issue has been addressed and patched in libpng version 1.6.51. There are no known exploits in the wild at this time, but the widespread use of libpng in many applications and systems makes this a significant concern.
Potential Impact
For European organizations, the impact of CVE-2025-64720 can be significant, especially for those relying on software that uses vulnerable libpng versions for image processing, such as web browsers, graphic design tools, content management systems, and document viewers. An attacker could craft malicious PNG images that, when processed, trigger out-of-bounds reads causing application crashes or denial of service, disrupting business operations or user services. Although the confidentiality impact is low, the availability impact is high, potentially leading to service interruptions or degraded user experience. Sectors such as media, publishing, government, and financial services that handle large volumes of image data or rely on image processing workflows are particularly at risk. Additionally, embedded systems or IoT devices in Europe using vulnerable libpng versions could be destabilized, affecting critical infrastructure or industrial control systems. The lack of known exploits currently reduces immediate risk but does not eliminate the potential for future attacks, especially as threat actors develop exploit code.
Mitigation Recommendations
European organizations should immediately audit their software inventory to identify applications and systems using libpng versions between 1.6.0 and 1.6.50. Prioritize upgrading to libpng version 1.6.51 or later where feasible. For third-party software that bundles libpng, coordinate with vendors to obtain patched versions or apply vendor-provided updates. Implement network-level protections such as filtering or sandboxing to isolate image processing components, reducing the impact of potential crashes. Employ runtime application self-protection (RASP) or memory protection technologies like ASLR and DEP to mitigate exploitation attempts. Educate users to avoid opening untrusted or unsolicited PNG files, especially from unknown sources. Monitor logs and application behavior for crashes or anomalies related to image processing. In environments where immediate patching is not possible, consider disabling PNG_FLAG_OPTIMIZE_ALPHA usage if configurable, or restricting image formats accepted by critical applications. Maintain up-to-date threat intelligence feeds to detect emerging exploit attempts targeting this vulnerability.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-11-10T14:07:42.922Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6924efddc5f5f1e21b5dde43
Added to database: 11/24/2025, 11:53:01 PM
Last enriched: 11/25/2025, 12:08:04 AM
Last updated: 11/25/2025, 1:13:24 AM
Views: 3
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2023-41419: n/a
HighCVE-2025-9803: CWE-287 Improper Authentication in lunary-ai lunary-ai/lunary
CriticalCVE-2025-65951: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor in mescuwa entropy-derby
HighCVE-2025-65944: CWE-201: Insertion of Sensitive Information Into Sent Data in getsentry sentry-javascript
MediumCVE-2025-65018: CWE-787: Out-of-bounds Write in pnggroup libpng
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.