Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.
References
Link Resource
http://www.openwall.com/lists/oss-security/2016/03/16/12 Mailing List Third Party Advisory
https://sourceforge.net/p/giflib/bugs/83/ Issue Tracking Patch
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-23T21:00:00

Updated: 2017-01-23T20:57:01

Reserved: 2016-03-15T00:00:00


Link: CVE-2016-3177

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-01-23T21:59:01.267

Modified: 2017-01-24T21:16:40.783


Link: CVE-2016-3177

JSON object: View

cve-icon Redhat Information

No data.