Lucene search

K
redhatcveRedhat.comRH:CVE-2016-4994
HistoryDec 15, 2016 - 8:20 p.m.

CVE-2016-4994

2016-12-1520:20:16
redhat.com
access.redhat.com
19

EPSS

0.025

Percentile

90.4%

Multiple use-after-free vulnerabilities were found in GIMP in the channel and layer properties parsing process when loading XCF files. An attacker could create a specially crafted XCF file which could cause GIMP to crash.