CVE-2020-36123

saitoha libsixel v1.8.6 was discovered to contain a double free via the component sixel_chunk_destroy at /root/libsixel/src/chunk.c.
References
Link Resource
https://github.com/saitoha/libsixel/issues/144 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:libsixel_project:libsixel:1.8.6:*:*:*:*:*:*:*

Information

Published : 2022-03-10 05:41

Updated : 2022-03-12 04:01


NVD link : CVE-2020-36123

Mitre link : CVE-2020-36123

Products Affected
No products.
CWE