CVE-2016-3177

Related Vulnerabilities: CVE-2016-3177  

Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.

The MITRE CVE dictionary describes this issue as:

Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.

Find out more about CVE-2016-3177 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect the versions of giflib as shipped with Red Hat Enterprise Linux 5, 6, and 7.

CVSS v2 metrics

NOTE: The following CVSS v2 metrics and score provided are preliminary and subject to review.

Base Score 3.3
Base Metrics AV:L/AC:M/Au:N/C:N/I:P/A:P
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact Partial

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Affected Packages State

Platform Package State
Red Hat Enterprise Linux OpenStack Platform 8.0 Operational Tools for RHEL 7 phantomjs Not affected
Red Hat Enterprise Linux OpenStack Platform 7.0 Operational Tools for RHEL 7 phantomjs Not affected
Red Hat Enterprise Linux 7 giflib Not affected
Red Hat Enterprise Linux 6 giflib Not affected
Red Hat Enterprise Linux 5 giflib Not affected

Acknowledgements

Red Hat would like to thank Josselin Feist for reporting this issue.