Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-3177

Published: 23 January 2017

Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.

Notes

AuthorNote
tyhicks
Flaw is in the gifcolor utility and not in the library

Priority

Negligible

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
giflib
Launchpad, Ubuntu, Debian
artful Not vulnerable
(gifcolor not in giflib-tools)
bionic Not vulnerable
(gifcolor not in giflib-tools)
cosmic Not vulnerable
(gifcolor not in giflib-tools)
disco Not vulnerable
(gifcolor not in giflib-tools)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (5.1.3)
wily Ignored
(end of life)
xenial Not vulnerable
(gifcolor not in giflib-tools)
yakkety Not vulnerable
(gifcolor not in giflib-tools)
zesty Not vulnerable
(gifcolor not in giflib-tools)
Patches:
upstream: https://sourceforge.net/p/giflib/code/ci/728772

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H