CVE-2019-17534

vips_foreign_load_gif_scan_image in foreign/gifload.c in libvips before 8.8.2 tries to access a color map before a DGifGetImageDesc call, leading to a use-after-free.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libvips:libvips:*:*:*:*:*:*:*:*

History

29 Sep 2023, 11:18

Type Values Removed Values Added
CPE cpe:2.3:a:libvips_project:libvips:*:*:*:*:*:*:*:* cpe:2.3:a:libvips:libvips:*:*:*:*:*:*:*:*
First Time Libvips libvips
Libvips

Information

Published : 2019-10-13 02:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17534

Mitre link : CVE-2019-17534

CVE.ORG link : CVE-2019-17534


JSON object : View

Products Affected

libvips

  • libvips
CWE
CWE-416

Use After Free