CVE-2026-22695: CWE-125: Out-of-bounds Read in pnggroup libpng
LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From 1.6.51 to 1.6.53, there is a heap buffer over-read in the libpng simplified API function png_image_finish_read when processing interlaced 16-bit PNGs with 8-bit output format and non-minimal row stride. This is a regression introduced by the fix for CVE-2025-65018. This vulnerability is fixed in 1.6.54.
AI Analysis
Technical Summary
CVE-2026-22695 is a heap buffer over-read vulnerability identified in the libpng library, versions 1.6.51 through 1.6.53. Libpng is widely used for reading, creating, and manipulating PNG image files across numerous applications. The vulnerability resides in the simplified API function png_image_finish_read, which is responsible for finalizing the reading of PNG images. Specifically, the issue occurs when processing interlaced 16-bit PNG images that are output in 8-bit format with a non-minimal row stride, leading to an out-of-bounds read on the heap. This flaw is a regression introduced by the fix for a previous vulnerability (CVE-2025-65018). The heap buffer over-read can cause application instability, crashes, or denial of service conditions. The CVSS v3.1 score is 6.1 (medium severity), reflecting that exploitation requires local access (AV:L), low attack complexity (AC:L), no privileges (PR:N), but user interaction (UI:R) is necessary. The impact primarily affects availability (A:H) with limited confidentiality impact (C:L) and no integrity impact (I:N). No known exploits are currently reported in the wild. The vulnerability is resolved in libpng version 1.6.54. Given libpng's extensive use in image processing software, browsers, and other applications, this vulnerability could affect a broad range of software stacks that handle PNG images.
Potential Impact
For European organizations, the primary impact of CVE-2026-22695 is the potential for denial of service or application crashes when processing maliciously crafted PNG images. This can disrupt services that rely on image processing, such as content management systems, media platforms, and software development environments. Confidentiality impact is low, so data leakage is unlikely. However, availability disruptions can affect user experience and operational continuity, especially in sectors like media, publishing, and software development. Organizations that allow users to upload or process PNG images locally or on internal systems are at risk if they use vulnerable libpng versions. The requirement for local access and user interaction limits remote exploitation but does not eliminate risk from insider threats or compromised endpoints. The regression nature of this vulnerability also highlights the importance of thorough testing after patch application. Failure to update may expose European enterprises to stability issues and potential targeted denial of service attacks.
Mitigation Recommendations
European organizations should prioritize updating libpng to version 1.6.54 or later to remediate this vulnerability. Where immediate patching is not feasible, organizations should implement strict input validation and sanitization for PNG files, especially those uploaded or processed by users. Employ sandboxing or isolation techniques for applications handling untrusted PNG images to limit the impact of potential crashes. Monitoring application logs for abnormal crashes related to image processing can help detect exploitation attempts. Additionally, organizations should review and enhance their software supply chain security to ensure that dependencies like libpng are regularly audited and updated. For software developers, integrating fuzz testing and regression testing focused on image processing functions can prevent similar regressions. Finally, educating users about the risks of opening untrusted image files can reduce the likelihood of exploitation via social engineering.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Ireland, Belgium
CVE-2026-22695: CWE-125: Out-of-bounds Read in pnggroup libpng
Description
LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From 1.6.51 to 1.6.53, there is a heap buffer over-read in the libpng simplified API function png_image_finish_read when processing interlaced 16-bit PNGs with 8-bit output format and non-minimal row stride. This is a regression introduced by the fix for CVE-2025-65018. This vulnerability is fixed in 1.6.54.
AI-Powered Analysis
Technical Analysis
CVE-2026-22695 is a heap buffer over-read vulnerability identified in the libpng library, versions 1.6.51 through 1.6.53. Libpng is widely used for reading, creating, and manipulating PNG image files across numerous applications. The vulnerability resides in the simplified API function png_image_finish_read, which is responsible for finalizing the reading of PNG images. Specifically, the issue occurs when processing interlaced 16-bit PNG images that are output in 8-bit format with a non-minimal row stride, leading to an out-of-bounds read on the heap. This flaw is a regression introduced by the fix for a previous vulnerability (CVE-2025-65018). The heap buffer over-read can cause application instability, crashes, or denial of service conditions. The CVSS v3.1 score is 6.1 (medium severity), reflecting that exploitation requires local access (AV:L), low attack complexity (AC:L), no privileges (PR:N), but user interaction (UI:R) is necessary. The impact primarily affects availability (A:H) with limited confidentiality impact (C:L) and no integrity impact (I:N). No known exploits are currently reported in the wild. The vulnerability is resolved in libpng version 1.6.54. Given libpng's extensive use in image processing software, browsers, and other applications, this vulnerability could affect a broad range of software stacks that handle PNG images.
Potential Impact
For European organizations, the primary impact of CVE-2026-22695 is the potential for denial of service or application crashes when processing maliciously crafted PNG images. This can disrupt services that rely on image processing, such as content management systems, media platforms, and software development environments. Confidentiality impact is low, so data leakage is unlikely. However, availability disruptions can affect user experience and operational continuity, especially in sectors like media, publishing, and software development. Organizations that allow users to upload or process PNG images locally or on internal systems are at risk if they use vulnerable libpng versions. The requirement for local access and user interaction limits remote exploitation but does not eliminate risk from insider threats or compromised endpoints. The regression nature of this vulnerability also highlights the importance of thorough testing after patch application. Failure to update may expose European enterprises to stability issues and potential targeted denial of service attacks.
Mitigation Recommendations
European organizations should prioritize updating libpng to version 1.6.54 or later to remediate this vulnerability. Where immediate patching is not feasible, organizations should implement strict input validation and sanitization for PNG files, especially those uploaded or processed by users. Employ sandboxing or isolation techniques for applications handling untrusted PNG images to limit the impact of potential crashes. Monitoring application logs for abnormal crashes related to image processing can help detect exploitation attempts. Additionally, organizations should review and enhance their software supply chain security to ensure that dependencies like libpng are regularly audited and updated. For software developers, integrating fuzz testing and regression testing focused on image processing functions can prevent similar regressions. Finally, educating users about the risks of opening untrusted image files can reduce the likelihood of exploitation via social engineering.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2026-01-08T19:23:09.855Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69657efdda2266e838423029
Added to database: 1/12/2026, 11:08:45 PM
Last enriched: 1/12/2026, 11:23:43 PM
Last updated: 1/13/2026, 1:43:41 AM
Views: 6
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-0514: CWE-79: Improper Neutralization of Input During Web Page Generation in SAP_SE SAP Business Connector
MediumCVE-2026-0513: CWE-601: URL Redirection to Untrusted Site in SAP_SE SAP Supplier Relationship Management (SICF Handler in SRM Catalog)
MediumCVE-2026-0511: CWE-862: Missing Authorization in SAP_SE SAP Fiori App (Intercompany Balance Reconciliation)
HighCVE-2026-0510: CWE-326: Inadequate Encryption Strength in SAP_SE NW AS Java UME User Mapping
LowCVE-2026-0507: CWE-78: Improper Neutralization of Special Elements used in an OS Command in SAP_SE SAP Application Server for ABAP and SAP NetWeaver RFCSDK
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.