[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Use-after-free vulnerability in png_image_free in Mozilla firefox, Firefox ESR and Oracle Java- CVE-2019-7317

ID: oval:org.secpod.oval:def:54983Date: (C)2019-06-18   (M)2024-03-27
Class: VULNERABILITYFamily: windows




Mozilla Firefox 67, Mozilla Firefox ESR 60.7, Mozilla Thunderbird 60.7, Java 7u221, 8u212, 11.0.3 and 12.0.2: A use-after-free vulnerability was discovered in the png_image_free function in the libpng library. This could lead to denial of service or a potentially exploitable crash when a malformed image is processed.

Platform:
Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows Server 2003
Microsoft Windows 8
Microsoft Windows Server 2019
Microsoft Windows XP
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8.1
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2016
Microsoft Windows Server 2012 R2
Microsoft Windows 10
Product:
Mozilla Firefox
Mozilla Firefox ESR
Mozilla Thunderbird
Oracle Java JRE
Oracle Java JDK
Reference:
CVE-2019-7317
CVE    1
CVE-2019-7317
CPE    4
cpe:/a:mozilla:firefox_esr:::x64
cpe:/a:mozilla:firefox_esr:::x86
cpe:/a:mozilla:firefox:::x64
cpe:/a:mozilla:firefox:::x86
...

© SecPod Technologies