CVE-2019-7317

NameCVE-2019-7317
Descriptionpng_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1800-1, DLA-1806-1, DSA-4435-1, DSA-4448-1, DSA-4451-1
Debian Bugs921355

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
firefox (PTS)sid125.0.1-2fixed
firefox-esr (PTS)jessie, jessie (lts)68.9.0esr-1~deb8u2fixed
stretch (security), stretch (lts), stretch91.11.0esr-1~deb9u1fixed
buster91.12.0esr-1~deb10u1fixed
buster (security)115.10.0esr-1~deb10u1fixed
bullseye115.7.0esr-1~deb11u1fixed
bullseye (security)115.10.0esr-1~deb11u1fixed
bookworm115.7.0esr-1~deb12u1fixed
bookworm (security)115.10.0esr-1~deb12u1fixed
trixie115.8.0esr-1fixed
sid115.10.0esr-1fixed
libpng (PTS)jessie, jessie (lts)1.2.50-2+deb8u3fixed
libpng1.6 (PTS)stretch (security), stretch (lts), stretch1.6.28-1+deb9u1fixed
buster1.6.36-6fixed
bullseye1.6.37-3fixed
bookworm1.6.39-2fixed
trixie1.6.43-1fixed
sid1.6.43-5fixed
thunderbird (PTS)jessie, jessie (lts)1:68.9.0-1~deb8u2fixed
stretch (security), stretch (lts), stretch1:91.10.0-1~deb9u1fixed
buster1:91.12.0-1~deb10u1fixed
buster (security)1:115.9.0-1~deb10u1fixed
bullseye1:115.7.0-1~deb11u1fixed
bullseye (security)1:115.9.0-1~deb11u1fixed
bookworm1:115.7.0-1~deb12u1fixed
bookworm (security)1:115.9.0-1~deb12u1fixed
sid1:115.9.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
firefoxsourceexperimental67.0-1
firefoxsource(unstable)67.0-2
firefox-esrsourcewheezy(unfixed)end-of-life
firefox-esrsourcejessie60.7.0esr-1~deb8u1DLA-1800-1
firefox-esrsourcestretch60.7.0esr-1~deb9u1DSA-4448-1
firefox-esrsource(unstable)60.7.0esr-1
libpngsourcewheezy(not affected)
libpngsourcejessie(not affected)
libpngsource(unstable)(unfixed)
libpng1.6sourcestretch1.6.28-1+deb9u1DSA-4435-1
libpng1.6source(unstable)1.6.36-4921355
thunderbirdsourcewheezy(unfixed)end-of-life
thunderbirdsourcejessie1:60.7.0-1~deb8u1DLA-1806-1
thunderbirdsourcestretch1:60.7.0-1~deb9u1DSA-4451-1
thunderbirdsource(unstable)1:60.7.0-1

Notes

[jessie] - libpng <not-affected> (Vulnerable code not present)
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803
https://github.com/glennrp/libpng/issues/275
https://github.com/glennrp/libpng/commit/9c0d5c77bf5bf2d7c1e11f388de40a70e0191550
https://www.mozilla.org/en-US/security/advisories/mfsa2019-13/#CVE-2019-7317
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-7317
https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/#CVE-2019-7317
[wheezy] - libpng <not-affected> (Vulnerable code not present)

Search for package or bug name: Reporting problems