CVE-2016-3177

Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.
References
Link Resource
https://sourceforge.net/p/giflib/bugs/83/ Issue Tracking Patch
http://www.openwall.com/lists/oss-security/2016/03/16/12 Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:giflib_project:giflib:5.1.2:*:*:*:*:*:*:*

Information

Published : 2017-01-23 13:59

Updated : 2017-01-24 13:16


NVD link : CVE-2016-3177

Mitre link : CVE-2016-3177


JSON object : View

CWE
CWE-416

Use After Free

CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

giflib_project

  • giflib