Use After Free Affecting libpng1.6 package, versions <1.6.28-1+deb9u1


0.0
medium

Snyk CVSS

    Attack Complexity High
    User Interaction Required
    Availability High

    Threat Intelligence

    EPSS 0.47% (76th percentile)
Expand this section
NVD
5.3 medium
Expand this section
SUSE
5.5 medium
Expand this section
Red Hat
5.3 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-DEBIAN9-LIBPNG16-296445
  • published 4 Feb 2019
  • disclosed 4 Feb 2019

How to fix?

Upgrade Debian:9 libpng1.6 to version 1.6.28-1+deb9u1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream libpng1.6 package and not the libpng1.6 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.

References