CVE

CVE-2019-7317

CVE-2019-7317

png_image_free in png.c in libpng 1.6.36 has a use-after-free because png_image_free_function is called under png_safe_execute.

Source: CVE-2019-7317

Exit mobile version