提交 8edc2d3f 编写于 作者: G g00454901 提交者: public tcshversion

TicketNo:DTS2020081302683

Description:fix CVE-2019-6129.  png_create_info_struct in png.c in libpng 1.6.36 has a memory leak, as demonstrated by pngcp.
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-6129
https://github.com/glennrp/libpng/issues/269
https://github.com/glennrp/libpng/pull/291/commits/a4fbccfbb5001ec0c0f6fa1d082665a126ad68fd

Team:OTHERS
Feature or Bugfix:Bugfix
Binary Source:No
PrivateCode(Yes/No):No

Change-Id: I381aa4d1b72de347a4429ba448f3e5e8a3600d2e
Reviewed-on: http://mgit-tm.rnd.huawei.com/10447891Tested-by: Npublic jenkins <public_jenkins@notesmail.huawei.com>
Reviewed-by: Nliqiang 00425722 <liqiang121@huawei.com>
Reviewed-by: Nzhaopeng 00380337 <zhaopeng22@huawei.com>
上级 12bf8f90
......@@ -208,6 +208,16 @@ BOOL png2pnm (FILE *png_file, FILE *pnm_file, FILE *alpha_file,
if (setjmp (png_jmpbuf (png_ptr)))
{
png_destroy_read_struct (&png_ptr, &info_ptr, NULL);
if(row_pointers != NULL)
{
free(row_pointers);
row_pointers = NULL;
}
if(png_pixels != NULL)
{
free(png_pixels);
png_pixels = NULL;
}
return FALSE;
}
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册