CVE-2019-17534

Summary: 
vips_foreign_load_gif_scan_image in foreign/gifload.c in libvips before 8.8.2 tries to access a color map before a DGifGetImageDesc call, leading to a use-after-free.
Published: 
Saturday, October 12, 2019 - 22:15
cvss: