CVE-2019-17534

vips_foreign_load_gif_scan_image in foreign/gifload.c in libvips before 8.8.2 tries to access a color map before a DGifGetImageDesc call, leading to a use-after-free.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:libvips_project:libvips:*:*:*:*:*:*:*:*

Information

Published : 2019-10-12 19:15

Updated : 2019-10-17 09:10


NVD link : CVE-2019-17534

Mitre link : CVE-2019-17534


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

libvips_project

  • libvips