5.3
MEDIUM
CVE-2019-7317
Libpng PNG Image Use-After-Free Vulnerability
Description

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.

INFO

Published Date :

Feb. 4, 2019, 8:29 a.m.

Last Modified :

May 23, 2022, 3:02 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2019-7317 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-7317 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp steelstore
4 Netapp oncommand_insight
5 Netapp oncommand_workflow_automation
6 Netapp e-series_santricity_storage_manager
7 Netapp e-series_santricity_web_services
8 Netapp plug-in_for_symantec_netbackup
9 Netapp snapmanager
10 Netapp e-series_santricity_unified_manager
11 Netapp e-series_santricity_management
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_workstation
4 Redhat satellite
5 Redhat enterprise_linux_for_power_little_endian
6 Redhat enterprise_linux_for_ibm_z_systems
7 Redhat enterprise_linux_for_power_big_endian
8 Redhat enterprise_linux_for_scientific_computing
1 Oracle mysql
2 Oracle jdk
3 Oracle hyperion_infrastructure_technology
4 Oracle java_se
1 Mozilla firefox_esr
2 Mozilla thunderbird
1 Opensuse leap
2 Opensuse package_hub
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Libpng libpng
1 Hp xp7_command_view
1 Hpe xp7_command_view_advanced_edition_suite
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-7317.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html VDB Entry Third Party Advisory
http://www.securityfocus.com/bid/108098 Not Applicable Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:1265 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1267 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1269 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1308 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1309 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1310 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2494 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2495 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2585 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2590 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2592 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2737 Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803 Issue Tracking Mailing List Third Party Advisory
https://github.com/glennrp/libpng/issues/275 Exploit Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Apr/30 Issue Tracking Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Apr/36 Issue Tracking Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/May/56 Issue Tracking Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/May/59 Issue Tracking Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/May/67 Issue Tracking Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201908-02 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190719-0005/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us Third Party Advisory
https://usn.ubuntu.com/3962-1/ Third Party Advisory
https://usn.ubuntu.com/3991-1/ Third Party Advisory
https://usn.ubuntu.com/3997-1/ Third Party Advisory
https://usn.ubuntu.com/4080-1/ Third Party Advisory
https://usn.ubuntu.com/4083-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4435 Third Party Advisory
https://www.debian.org/security/2019/dsa-4448 Third Party Advisory
https://www.debian.org/security/2019/dsa-4451 Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

DEVOPS + ACR + TRIVY

azure azurecontainerregistry devops devops-pipeline powershell

Dockerfile HTML

Updated: 7 months ago
5 stars 8 fork 8 watcher
Born at : April 4, 2022, 1:59 p.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-7317 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-7317 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:java_se:11.0.3:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:11.0.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:java_se:12.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:12.0.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 25, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/108098 No Types Assigned http://www.securityfocus.com/bid/108098 Not Applicable, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1265 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1265 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1267 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1267 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1269 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1269 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1308 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1308 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1309 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1309 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1310 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1310 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2494 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2494 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2495 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2495 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2585 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2585 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2590 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2590 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2592 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2592 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2737 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2737 Third Party Advisory
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803 Mailing List, Third Party Advisory https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Apr/30 Mailing List, Third Party Advisory https://seclists.org/bugtraq/2019/Apr/30 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Apr/36 Mailing List, Third Party Advisory https://seclists.org/bugtraq/2019/Apr/36 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/May/56 No Types Assigned https://seclists.org/bugtraq/2019/May/56 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/May/59 No Types Assigned https://seclists.org/bugtraq/2019/May/59 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/May/67 No Types Assigned https://seclists.org/bugtraq/2019/May/67 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201908-02 No Types Assigned https://security.gentoo.org/glsa/201908-02 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190719-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20190719-0005/ Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3991-1/ No Types Assigned https://usn.ubuntu.com/3991-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3997-1/ No Types Assigned https://usn.ubuntu.com/3997-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4080-1/ No Types Assigned https://usn.ubuntu.com/4080-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4083-1/ No Types Assigned https://usn.ubuntu.com/4083-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4448 No Types Assigned https://www.debian.org/security/2019/dsa-4448 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4451 No Types Assigned https://www.debian.org/security/2019/dsa-4451 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:libpng:libpng:1.6.36:*:*:*:*:*:*:* OR *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions from (including) 1.6.0 up to (excluding) 1.6.37
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:java_se:7u221:*:*:*:*:*:*:* *cpe:2.3:a:oracle:java_se:8u212:*:*:*:*:*:*:* *cpe:2.3:a:oracle:java_se:11.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:java_se:12.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.23
    Added CPE Configuration OR *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:* versions up to (excluding) 8.7.0-00 *cpe:2.3:a:hpe:xp7_command_view_advanced_edition_suite:*:*:*:*:*:*:*:* versions up to (excluding) 8.7.0-00
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox_esr:-:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:opensuse:package_hub:-:*:*:*:*:*:*:* OR cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions up to (excluding) 9.6 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions up to (excluding) 9.6 *cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:vcenter:*:* *cpe:2.3:a:netapp:e-series_santricity_storage_manager:*:*:*:*:*:*:*:* versions up to (excluding) 11.53 *cpe:2.3:a:netapp:e-series_santricity_unified_manager:*:*:*:*:*:*:*:* versions up to (excluding) 3.2 *cpe:2.3:a:netapp:e-series_santricity_web_services:*:*:*:*:*:web_services_proxy:*:* versions up to (excluding) 4.0 *cpe:2.3:a:netapp:oncommand_insight:*:*:*:*:*:*:*:* versions up to (excluding) 7.3.9 *cpe:2.3:a:netapp:oncommand_workflow_automation:*:*:*:*:*:*:*:* versions up to (excluding) 5.1 *cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:oracle:*:* versions up to (excluding) 3.4.2 *cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:sap:*:* versions up to (excluding) 3.4.2 *cpe:2.3:a:netapp:snapmanager:3.4.2:p1:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:3.4.2:p1:*:*:*:sap:*:* *cpe:2.3:a:netapp:steelstore:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 17, 2020

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2737 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2592 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2590 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2585 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2494 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2495 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-02 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 01, 2019

    Action Type Old Value New Value
    Changed Description png_image_free in png.c in libpng 1.6.36 has a use-after-free because png_image_free_function is called under png_safe_execute. png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
  • CVE Modified by [email protected]

    Jul. 31, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4083-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 31, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4080-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190719-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108098 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 04, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1310 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1309 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1308 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 02, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 29, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3997-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/May/67 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 25, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4451 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1269 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1267 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1265 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4448 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/May/59 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 22, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/May/56 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 21, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3991-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 01, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3962-1/ No Types Assigned https://usn.ubuntu.com/3962-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4435 No Types Assigned https://www.debian.org/security/2019/dsa-4435 Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Apr/36 No Types Assigned https://seclists.org/bugtraq/2019/Apr/36 Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3962-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Apr/36 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 27, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4435 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html No Types Assigned http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html Third Party Advisory, VDB Entry
    Changed Reference Type https://seclists.org/bugtraq/2019/Apr/30 No Types Assigned https://seclists.org/bugtraq/2019/Apr/30 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 18, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Apr/30 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:H/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/glennrp/libpng/issues/275 No Types Assigned https://github.com/glennrp/libpng/issues/275 Exploit, Issue Tracking, Third Party Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:a:libpng:libpng:1.6.36:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-7317 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-7317 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.46 }} -0.01%

score

0.75388

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability