Related Vulnerabilities: CVE-2019-7317  

png_image_free in png.c in libpng 1.6.36 has a use-after-free because png_image_free_function is called under png_safe_execute.

Severity Low

Remote No

Type Denial of service

Description

png_image_free in png.c in libpng 1.6.36 has a use-after-free because png_image_free_function is called under png_safe_execute.

AVG-868 libpng 1.6.36-1 1.6.36-2 Low Vulnerable

https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803
https://github.com/glennrp/libpng/issues/275