CVE-2019-17534

vips_foreign_load_gif_scan_image in foreign/gifload.c in libvips before 8.8.2 tries to access a color map before a DGifGetImageDesc call, leading to a use-after-free.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libvips:libvips:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-13 02:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-17534

Mitre link : CVE-2019-17534

CVE.ORG link : CVE-2019-17534


JSON object : View

Products Affected

libvips

  • libvips
CWE
CWE-416

Use After Free