Use-after-free vulnerability in libpng's png_image_free in png.c

Use-after-free vulnerability in libpng's png_image_free in png.c

CVE-2019-7317 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.

Learn more about our Web Application Penetration Testing UK.