CVE-2016-3177

NameCVE-2016-3177
DescriptionMultiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
giflib (PTS)buster5.1.4-3fixed
buster (security)5.1.4-3+deb10u1fixed
bullseye5.1.9-2fixed
bookworm5.2.1-2.5fixed
sid, trixie5.2.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
giflibsourcejessie(not affected)
giflibsource(unstable)5.1.4-0.1unimportant

Notes

[jessie] - giflib <not-affected> (Vulnerable code introduced in 5.1.2)
https://sourceforge.net/p/giflib/bugs/83/
Issue only in gifcolor utility, not installed into giflib-tools
Issue introduced upstream in 5.1.2 and fixed in 5.1.3.

Search for package or bug name: Reporting problems