Multiple Use-After-Free and Double-Free Vulnerabilities in GIFLIB 5.1.2

Multiple Use-After-Free and Double-Free Vulnerabilities in GIFLIB 5.1.2

CVE-2016-3177 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.

Learn more about our Web Application Penetration Testing UK.