vulnerability
Oracle Linux: CVE-2019-7317: ELSA-2019-1267: firefox security update (CRITICAL) (Multiple Advisories)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
5 | (AV:N/AC:H/Au:N/C:N/I:N/A:C) | 2019-01-25 | 2019-05-24 | 2025-01-07 |
Severity
5
CVSS
(AV:N/AC:H/Au:N/C:N/I:N/A:C)
Published
2019-01-25
Added
2019-05-24
Modified
2025-01-07
Description
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
Solution(s)
oracle-linux-upgrade-firefoxoracle-linux-upgrade-thunderbird

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.