Use-after-free vulnerability in vips_foreign_load_gif_scan_image in libvips before 8.8.2

Use-after-free vulnerability in vips_foreign_load_gif_scan_image in libvips before 8.8.2

CVE-2019-17534 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

vips_foreign_load_gif_scan_image in foreign/gifload.c in libvips before 8.8.2 tries to access a color map before a DGifGetImageDesc call, leading to a use-after-free.

Learn more about our Web Application Penetration Testing UK.