Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-7317

Publication date 4 February 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.3 · Medium

Score breakdown

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.

Status

Package Ubuntu Release Status
firefox 24.04 LTS noble
Fixed 67.0+build2-0ubuntu1
23.10 mantic
Fixed 67.0+build2-0ubuntu1
23.04 lunar
Fixed 67.0+build2-0ubuntu1
22.10 kinetic
Fixed 67.0+build2-0ubuntu1
22.04 LTS jammy
Fixed 67.0+build2-0ubuntu1
21.10 impish
Fixed 67.0+build2-0ubuntu1
21.04 hirsute
Fixed 67.0+build2-0ubuntu1
20.10 groovy
Fixed 67.0+build2-0ubuntu1
20.04 LTS focal
Fixed 67.0+build2-0ubuntu1
19.10 eoan
Fixed 67.0+build2-0ubuntu1
19.04 disco
Fixed 67.0+build2-0ubuntu0.19.04.1
18.10 cosmic
Fixed 67.0+build2-0ubuntu0.18.10.1
18.04 LTS bionic
Fixed 67.0+build2-0ubuntu0.18.04.1
16.04 LTS xenial
Fixed 67.0+build2-0ubuntu0.16.04.1
14.04 LTS trusty Not in release
libpng 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
libpng1.6 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Not affected
18.10 cosmic
Fixed 1.6.34-2ubuntu0.1
18.04 LTS bionic
Fixed 1.6.34-1ubuntu0.18.04.2
16.04 LTS xenial
Vulnerable
14.04 LTS trusty Not in release
openjdk-12 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Ignored
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
openjdk-8 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Fixed 8u222-b10-1ubuntu1~19.04.1
18.04 LTS bionic
Fixed 8u222-b10-1ubuntu1~18.04.1
16.04 LTS xenial
Fixed 8u222-b10-1ubuntu1~16.04.1
14.04 LTS trusty Not in release
openjdk-9 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
openjdk-lts 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Fixed 11.0.4+11-1ubuntu2~19.04
18.04 LTS bionic
Fixed 11.0.4+11-1ubuntu2~18.04.3
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
thunderbird 24.04 LTS noble
Fixed 1:60.7.0+build1-0ubuntu3
23.10 mantic
Fixed 1:60.7.0+build1-0ubuntu3
23.04 lunar
Fixed 1:60.7.0+build1-0ubuntu3
22.10 kinetic
Fixed 1:60.7.0+build1-0ubuntu3
22.04 LTS jammy
Fixed 1:60.7.0+build1-0ubuntu3
21.10 impish
Fixed 1:60.7.0+build1-0ubuntu3
21.04 hirsute
Fixed 1:60.7.0+build1-0ubuntu3
20.10 groovy
Fixed 1:60.7.0+build1-0ubuntu3
20.04 LTS focal
Fixed 1:60.7.0+build1-0ubuntu3
19.10 eoan
Fixed 1:60.7.0+build1-0ubuntu3
19.04 disco
Fixed 1:60.7.0+build1-0ubuntu0.19.04.1
18.10 cosmic
Fixed 1:60.7.0+build1-0ubuntu0.18.10.1
18.04 LTS bionic
Fixed 1:60.7.0+build1-0ubuntu0.18.04.1
16.04 LTS xenial
Fixed 1:60.7.0+build1-0ubuntu0.16.04.1
14.04 LTS trusty Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
libpng1.6

Severity score breakdown

Parameter Value
Base score 5.3 · Medium
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

Other references