Heap-based buffer overflow in GIFLIB



Published: 2016-04-21 | Updated: 2019-09-06
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-3977
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GIFLIB
Client/Desktop applications / Multimedia software

Vendor GIFLIB Project

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU20920

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3977

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the gif2rgb() function (util/gif2rgb.c) in giflib 5.1.2. A remote attacker can use background color index in a GIF file to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

GIFLIB: 5.1.0 - 5.1.2

External links

http://bugs.fi/fuzzing/index.html
http://lists.opensuse.org/opensuse-updates/2016-04/msg00079.html
http://lists.opensuse.org/opensuse-updates/2016-04/msg00084.html
http://lists.opensuse.org/opensuse-updates/2016-05/msg00019.html
http://www.securityfocus.com/bid/88103
http://bugzilla.redhat.com/show_bug.cgi?id=1325771
http://sourceforge.net/p/giflib/bugs/87/
http://sourceforge.net/p/giflib/code/ci/ea8dbc5786862a3e16a5acfa3d24e2c2f608cd88/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###