CVE-2019-7317
Published Feb 4, 2019
Last updated 25 days ago
Overview
- Description
- png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 5.3
- Impact score
- 3.6
- Exploitability score
- 1.6
- Vector string
- CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 2.6
- Impact score
- 2.9
- Exploitability score
- 4.9
- Vector string
- AV:N/AC:H/Au:N/C:N/I:N/A:P
Weaknesses
- nvd@nist.gov
- CWE-416
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "078AA00A-515F-493E-A53E-FE1937FA8018", "versionEndExcluding": "1.6.37", "versionStartIncluding": "1.6.0" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43" }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "712507AC-DAB8-4FFE-9426-08282919411F" }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "vulnerable": true, "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6" }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "vulnerable": true, "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D" }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F" }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.2.6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9C21D62F-F3DD-4E9E-B644-07CCC49F3D53" }, { "criteria": "cpe:2.3:a:oracle:java_se:7u221:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3999BDC1-BA77-4DBE-8041-D993BA9FF04D" }, { "criteria": "cpe:2.3:a:oracle:java_se:8u212:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C2B2677D-6B48-45A2-8567-AB6DB9FF1B45" }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EAF3DD5E-1A96-4285-84BA-EB5E31EF2516" }, { "criteria": "cpe:2.3:a:oracle:jdk:12.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "32318CC6-B8C4-4429-BB8B-134DC202A27E" }, { "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0185E85D-2C64-4D77-BC1D-A20165D5078E", "versionEndExcluding": "8.0.23" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*", "vulnerable": true, "matchCriteriaId": "6B07BDE2-FE50-4C0E-9C73-6AA6C1D6C060", "versionEndExcluding": "8.7.0-00" }, { "criteria": "cpe:2.3:a:hpe:xp7_command_view_advanced_edition_suite:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BE33C1F1-DED8-424C-8942-E1A48A9EBA05", "versionEndExcluding": "8.7.0-00" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "97D4FFCF-5309-43B6-9FD5-680C6D535A7F" }, { "criteria": "cpe:2.3:a:mozilla:thunderbird:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FF583CDC-DE9E-45AB-9861-CB203BFA8862" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9" }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493" }, { "criteria": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "CBC8B78D-1131-4F21-919D-8AC79A410FB9" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:package_hub:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7B8B0B75-0DF2-4B5C-BC81-2F8E172AEE4E" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*", "vulnerable": true, "matchCriteriaId": "60429DC5-C403-41D1-9DDF-30782D012DF6", "versionEndExcluding": "9.6" }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*", "vulnerable": true, "matchCriteriaId": "95571D2E-5C83-484C-A44F-AC36972C67D1", "versionEndExcluding": "9.6" }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:vmware_vsphere:*:*", "vulnerable": true, "matchCriteriaId": "3AF659DD-C4AE-4DDC-B50B-327A717EFC74" }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:*", "vulnerable": true, "matchCriteriaId": "40E21C6E-AEDF-43E8-AA80-629C77D24DF7" }, { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4" }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:vcenter:*:*", "vulnerable": true, "matchCriteriaId": "BADA4949-F766-4092-A6BC-1B85B5FB60FF" }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1FC01AF8-4A4B-4FC4-B07F-1193FEFF5A47", "versionEndExcluding": "11.53" }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_unified_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8557ED41-5B30-47C8-A556-6C1F6E8E227B", "versionEndExcluding": "3.2" }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:*:*:*:*:*:web_services_proxy:*:*", "vulnerable": true, "matchCriteriaId": "C7E42333-853D-4938-90EB-2A6653476357", "versionEndExcluding": "4.0" }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "82DC1F62-0DA2-4BB8-9AFE-4BC4366205F5", "versionEndExcluding": "7.3.9" }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2798786F-A818-4C52-BC20-0A69DB49D16A", "versionEndExcluding": "5.1" }, { "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334" }, { "criteria": "cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:oracle:*:*", "vulnerable": true, "matchCriteriaId": "41436638-0B88-4823-8208-81C01F2CA6A6", "versionEndExcluding": "3.4.2" }, { "criteria": "cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:sap:*:*", "vulnerable": true, "matchCriteriaId": "910F5303-1F70-44E3-A951-567447BC46FF", "versionEndExcluding": "3.4.2" }, { "criteria": "cpe:2.3:a:netapp:snapmanager:3.4.2:p1:*:*:*:oracle:*:*", "vulnerable": true, "matchCriteriaId": "1925AC26-45D4-46D5-ACDD-91E5A90977B6" }, { "criteria": "cpe:2.3:a:netapp:snapmanager:3.4.2:p1:*:*:*:sap:*:*", "vulnerable": true, "matchCriteriaId": "9DC6435A-8369-4D18-A6EE-84E73D6AA84D" }, { "criteria": "cpe:2.3:a:netapp:steelstore:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0DF5449D-22D2-48B4-8F50-57B43DCB15B9" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F4F86C3C-B99C-44C6-97D7-163DC3F59687" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D5291B60-AB52-4830-8E1A-8048A471902C" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "566507B6-AC95-47F7-A3FB-C6F414E45F51" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "87C21FE1-EA5C-498F-9C6C-D05F91A88217" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "25C8B513-76C1-4184-A253-CB32F04A05BE" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1CDCFF34-6F1D-45A1-BE37-6A0E17B04801" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B4A684C7-88FD-43C4-9BDB-AE337FCBD0AB" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "634C23AC-AC9C-43F4-BED8-1C720816D5E3" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A" }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97" } ], "operator": "OR" } ] } ]