CVE-2016-3177

Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.
References
Link Resource
http://www.openwall.com/lists/oss-security/2016/03/16/12 Mailing List Third Party Advisory
https://sourceforge.net/p/giflib/bugs/83/ Issue Tracking Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:giflib_project:giflib:5.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-23 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-3177

Mitre link : CVE-2016-3177

CVE.ORG link : CVE-2016-3177


JSON object : View

Products Affected

giflib_project

  • giflib
CWE
CWE-415

Double Free

CWE-416

Use After Free