5.3
CVE-2019-7317
- EPSS 0.99%
- Veröffentlicht 04.02.2019 08:29:00
- Zuletzt bearbeitet 21.11.2024 04:48:00
- Quelle cve@mitre.org
- Teams Watchlist Login
- Unerledigt Login
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Debian ≫ Debian Linux Version8.0
Debian ≫ Debian Linux Version9.0
Canonical ≫ Ubuntu Linux Version16.04
Canonical ≫ Ubuntu Linux Version16.04 SwEditionesm
Canonical ≫ Ubuntu Linux Version18.04 SwEditionlts
Canonical ≫ Ubuntu Linux Version18.10
Canonical ≫ Ubuntu Linux Version19.04
Oracle ≫ Hyperion Infrastructure Technology Version11.2.6.0
Hp ≫ Xp7 Command View SwEditionadvanced Version < 8.7.0-00
Hpe ≫ Xp7 Command View Advanced Edition Suite Version < 8.7.0-00
Mozilla ≫ Thunderbird Version-
Opensuse ≫ Package Hub Version-
Netapp ≫ Active Iq Unified Manager SwPlatformvmware_vsphere Version < 9.6
Netapp ≫ Active Iq Unified Manager SwPlatformwindows Version < 9.6
Netapp ≫ Active Iq Unified Manager Version9.6 SwPlatformvmware_vsphere
Netapp ≫ Active Iq Unified Manager Version9.6 SwPlatformwindows
Netapp ≫ Cloud Backup Version-
Netapp ≫ E-series Santricity Management Version- SwPlatformvcenter
Netapp ≫ E-series Santricity Storage Manager Version < 11.53
Netapp ≫ E-series Santricity Unified Manager Version < 3.2
Netapp ≫ E-series Santricity Web Services SwPlatformweb_services_proxy Version < 4.0
Netapp ≫ Oncommand Insight Version < 7.3.9
Netapp ≫ Oncommand Workflow Automation Version < 5.1
Netapp ≫ Plug-in For Symantec Netbackup Version-
Netapp ≫ Snapmanager SwPlatformoracle Version < 3.4.2
Netapp ≫ Snapmanager SwPlatformsap Version < 3.4.2
Netapp ≫ Snapmanager Version3.4.2 Updatep1 SwPlatformoracle
Netapp ≫ Snapmanager Version3.4.2 Updatep1 SwPlatformsap
Netapp ≫ Steelstore Version-
Redhat ≫ Enterprise Linux Version6.0
Redhat ≫ Enterprise Linux Version7.0
Redhat ≫ Enterprise Linux Version8.0
Redhat ≫ Enterprise Linux Desktop Version6.0
Redhat ≫ Enterprise Linux Desktop Version7.0
Redhat ≫ Enterprise Linux For Ibm Z Systems Version6.0
Redhat ≫ Enterprise Linux For Ibm Z Systems Version7.0
Redhat ≫ Enterprise Linux For Ibm Z Systems Version8.0
Redhat ≫ Enterprise Linux For Power Big Endian Version6.0
Redhat ≫ Enterprise Linux For Power Big Endian Version7.0
Redhat ≫ Enterprise Linux For Power Little Endian Version7.0
Redhat ≫ Enterprise Linux For Power Little Endian Version8.0
Redhat ≫ Enterprise Linux For Scientific Computing Version6.0
Redhat ≫ Enterprise Linux For Scientific Computing Version7.0
Redhat ≫ Enterprise Linux Workstation Version6.0
Redhat ≫ Enterprise Linux Workstation Version7.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.99% | 0.762 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 5.3 | 1.6 | 3.6 |
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
|
nvd@nist.gov | 2.6 | 4.9 | 2.9 |
AV:N/AC:H/Au:N/C:N/I:N/A:P
|
CWE-416 Use After Free
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.