#VU17017 Memory leak in libpng


Published: 2019-01-16 | Updated: 2019-04-18

Vulnerability identifier: #VU17017

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-6129

CWE-ID: CWE-401

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libpng
Universal components / Libraries / Libraries used by multiple products

Vendor: libpng

Description
The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in png_create_info_struct in png.c. A remote attacker can trigger memory leak and perform denial of service attack.

Mitigation
Update to the latest version.

Vulnerable software versions

libpng: 1.6.36


External links
http://github.com/glennrp/libpng/issues/269


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability