CVE

CVE-2016-3177

CVE-2016-3177

Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.

Source: CVE-2016-3177

Exit mobile version