Vulnerability CVE-2016-3177


Published: 2017-01-23   Modified: 2017-01-24

Description:
Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Giflib project -> Giflib 

 References:
http://www.openwall.com/lists/oss-security/2016/03/16/12
https://sourceforge.net/p/giflib/bugs/83/

Copyright 2024, cxsecurity.com

 

Back to Top