Double Free in GIFLIB



Published: 2017-01-23 | Updated: 2020-08-08
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-3177
CWE-ID CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GIFLIB
Client/Desktop applications / Multimedia software

Vendor GIFLIB Project

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Double Free

EUVDB-ID: #VU39799

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3177

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

GIFLIB: 5.1.2

External links

http://www.openwall.com/lists/oss-security/2016/03/16/12
http://sourceforge.net/p/giflib/bugs/83/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###