Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2019-7317

Disclosure Date: February 04, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
3.6
Exploitability Score:
1.6
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • hp,
  • hpe,
  • libpng,
  • mozilla,
  • netapp,
  • opensuse,
  • oracle,
  • redhat

Products

  • active iq unified manager,
  • active iq unified manager 9.6,
  • cloud backup -,
  • debian linux 8.0,
  • debian linux 9.0,
  • e-series santricity management -,
  • e-series santricity storage manager,
  • e-series santricity unified manager,
  • e-series santricity web services,
  • enterprise linux 6.0,
  • enterprise linux 7.0,
  • enterprise linux 8.0,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux for ibm z systems 6.0,
  • enterprise linux for ibm z systems 7.0,
  • enterprise linux for ibm z systems 8.0,
  • enterprise linux for power big endian 6.0,
  • enterprise linux for power big endian 7.0,
  • enterprise linux for power little endian 7.0,
  • enterprise linux for power little endian 8.0,
  • enterprise linux for scientific computing 6.0,
  • enterprise linux for scientific computing 7.0,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • firefox esr -,
  • hyperion infrastructure technology 11.2.6.0,
  • java se 7u221,
  • java se 8u212,
  • jdk 11.0.3,
  • jdk 12.0.1,
  • leap 15.0,
  • leap 15.1,
  • leap 42.3,
  • libpng,
  • mysql,
  • oncommand insight,
  • oncommand workflow automation,
  • package hub -,
  • plug-in for symantec netbackup -,
  • satellite 5.8,
  • snapmanager,
  • snapmanager 3.4.2,
  • steelstore -,
  • thunderbird -,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 18.10,
  • ubuntu linux 19.04,
  • xp7 command view,
  • xp7 command view advanced edition suite

References

Advisory

Additional Info

Technical Analysis