Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-7317

Published: 4 February 2019

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
bionic
Released (67.0+build2-0ubuntu0.18.04.1)
cosmic
Released (67.0+build2-0ubuntu0.18.10.1)
disco
Released (67.0+build2-0ubuntu0.19.04.1)
eoan
Released (67.0+build2-0ubuntu1)
focal
Released (67.0+build2-0ubuntu1)
groovy
Released (67.0+build2-0ubuntu1)
hirsute
Released (67.0+build2-0ubuntu1)
impish
Released (67.0+build2-0ubuntu1)
jammy
Released (67.0+build2-0ubuntu1)
kinetic
Released (67.0+build2-0ubuntu1)
lunar
Released (67.0+build2-0ubuntu1)
mantic
Released (67.0+build2-0ubuntu1)
trusty Does not exist

upstream
Released (67.0)
xenial
Released (67.0+build2-0ubuntu0.16.04.1)
libpng
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Not vulnerable
(code not present)
libpng1.6
Launchpad, Ubuntu, Debian
bionic
Released (1.6.34-1ubuntu0.18.04.2)
cosmic
Released (1.6.34-2ubuntu0.1)
disco Not vulnerable
(1.6.36-5)
eoan Not vulnerable
(1.6.36-5)
focal Not vulnerable
(1.6.36-5)
groovy Not vulnerable
(1.6.36-5)
hirsute Not vulnerable
(1.6.36-5)
impish Not vulnerable
(1.6.36-5)
jammy Not vulnerable
(1.6.36-5)
kinetic Not vulnerable
(1.6.36-5)
lunar Not vulnerable
(1.6.36-5)
mantic Not vulnerable
(1.6.36-5)
trusty Does not exist

upstream
Released (1.6.36-4)
xenial Needed

Patches:
upstream: https://github.com/glennrp/libpng/commit/9c0d5c77bf5bf2d7c1e11f388de40a70e0191550
openjdk-12
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Ignored
(end of life)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

openjdk-8
Launchpad, Ubuntu, Debian
bionic
Released (8u222-b10-1ubuntu1~18.04.1)
disco
Released (8u222-b10-1ubuntu1~19.04.1)
eoan Not vulnerable
(8u222-b10-1ubuntu2)
focal Not vulnerable
(8u222-b10-1ubuntu2)
groovy Not vulnerable
(8u222-b10-1ubuntu2)
hirsute Not vulnerable
(8u222-b10-1ubuntu2)
impish Not vulnerable
(8u222-b10-1ubuntu2)
jammy Not vulnerable
(8u222-b10-1ubuntu2)
kinetic Not vulnerable
(8u222-b10-1ubuntu2)
lunar Not vulnerable
(8u222-b10-1ubuntu2)
mantic Not vulnerable
(8u222-b10-1ubuntu2)
trusty Does not exist

upstream Needs triage

xenial
Released (8u222-b10-1ubuntu1~16.04.1)
openjdk-9
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Ignored
(no longer supported by upstream)
openjdk-lts
Launchpad, Ubuntu, Debian
bionic
Released (11.0.4+11-1ubuntu2~18.04.3)
disco
Released (11.0.4+11-1ubuntu2~19.04)
eoan Not vulnerable
(11.0.4+11-1ubuntu2)
focal Not vulnerable
(11.0.4+11-1ubuntu2)
groovy Not vulnerable
(11.0.4+11-1ubuntu2)
hirsute Not vulnerable
(11.0.4+11-1ubuntu2)
impish Not vulnerable
(11.0.4+11-1ubuntu2)
jammy Not vulnerable
(11.0.4+11-1ubuntu2)
kinetic Not vulnerable
(11.0.4+11-1ubuntu2)
lunar Not vulnerable
(11.0.4+11-1ubuntu2)
mantic Not vulnerable
(11.0.4+11-1ubuntu2)
trusty Does not exist

upstream Needs triage

xenial Does not exist

thunderbird
Launchpad, Ubuntu, Debian
bionic
Released (1:60.7.0+build1-0ubuntu0.18.04.1)
cosmic
Released (1:60.7.0+build1-0ubuntu0.18.10.1)
disco
Released (1:60.7.0+build1-0ubuntu0.19.04.1)
eoan
Released (1:60.7.0+build1-0ubuntu3)
focal
Released (1:60.7.0+build1-0ubuntu3)
groovy
Released (1:60.7.0+build1-0ubuntu3)
hirsute
Released (1:60.7.0+build1-0ubuntu3)
impish
Released (1:60.7.0+build1-0ubuntu3)
jammy
Released (1:60.7.0+build1-0ubuntu3)
kinetic
Released (1:60.7.0+build1-0ubuntu3)
lunar
Released (1:60.7.0+build1-0ubuntu3)
mantic
Released (1:60.7.0+build1-0ubuntu3)
trusty Does not exist

upstream
Released (60.7)
xenial
Released (1:60.7.0+build1-0ubuntu0.16.04.1)

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H