CVE-2016-3177

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.
Overview
  • CVE ID
  • CVE-2016-3177
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-01-23T21:59:01
  • Last Modified Date
  • 2017-01-24T21:16:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:giflib_project:giflib:5.1.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://sourceforge.net/p/giflib/bugs/83/ Issue Tracking Patch
http://www.openwall.com/lists/oss-security/2016/03/16/12 Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 09:49:58 Added to TrackCVE
2022-12-02 13:05:26 2017-01-23T21:59Z 2017-01-23T21:59:01 CVE Published Date updated
2022-12-02 13:05:26 2017-01-24T21:16:40 CVE Modified Date updated
2022-12-02 13:05:27 Analyzed Vulnerability Status updated