png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html cve-icon cve-icon
http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html cve-icon cve-icon
http://www.securityfocus.com/bid/108098 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1265 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1267 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1269 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1308 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1309 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1310 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2494 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2495 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2585 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2590 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2592 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2737 cve-icon cve-icon
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803 cve-icon cve-icon
https://github.com/glennrp/libpng/issues/275 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-7317 cve-icon
https://seclists.org/bugtraq/2019/Apr/30 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Apr/36 cve-icon cve-icon
https://seclists.org/bugtraq/2019/May/56 cve-icon cve-icon
https://seclists.org/bugtraq/2019/May/59 cve-icon cve-icon
https://seclists.org/bugtraq/2019/May/67 cve-icon cve-icon
https://security.gentoo.org/glsa/201908-02 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190719-0005/ cve-icon cve-icon
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us cve-icon cve-icon
https://usn.ubuntu.com/3962-1/ cve-icon cve-icon
https://usn.ubuntu.com/3991-1/ cve-icon cve-icon
https://usn.ubuntu.com/3997-1/ cve-icon cve-icon
https://usn.ubuntu.com/4080-1/ cve-icon cve-icon
https://usn.ubuntu.com/4083-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-7317 cve-icon
https://www.debian.org/security/2019/dsa-4435 cve-icon cve-icon
https://www.debian.org/security/2019/dsa-4448 cve-icon cve-icon
https://www.debian.org/security/2019/dsa-4451 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuApr2021.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuoct2021.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-04T07:00:00

Updated: 2024-08-04T20:46:45.928Z

Reserved: 2019-02-04T00:00:00

Link: CVE-2019-7317

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-04T08:29:00.447

Modified: 2022-05-23T15:02:40.667

Link: CVE-2019-7317

cve-icon Redhat

Severity : Low

Publid Date: 2019-01-25T00:00:00Z

Links: CVE-2019-7317 - Bugzilla