CVE-2019-7317

CVE Details

Release Date:2019-02-04

Description


png_image_free in png.c in libpng 1.6.36 has a use-after-free because png_image_free_function is called under png_safe_execute.

See more information about CVE-2019-7317 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.3 Base Metrics: AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
Access Vector: Network Attack Complexity: High
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (firefox)ELSA-2019-12672019-05-23
Oracle Linux version 6 (thunderbird)ELSA-2019-13102019-06-03
Oracle Linux version 7 (firefox)ELSA-2019-12652019-05-24
Oracle Linux version 7 (thunderbird)ELSA-2019-13092019-06-03
Oracle Linux version 8 (firefox)ELSA-2019-12692019-07-30
Oracle Linux version 8 (thunderbird)ELSA-2019-13082019-07-30



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete