CVE

CVE-2019-17534

CVE-2019-17534

vips_foreign_load_gif_scan_image in foreign/gifload.c in libvips before 8.8.2 tries to access a color map before a DGifGetImageDesc call, leading to a use-after-free.

Source: CVE-2019-17534

Exit mobile version