RSS   Podatności dla 'Ngiflib'   RSS

2020-01-02
 
CVE-2019-20219

CWE-125
 

 
ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor in ngiflib.c.

 
2018-06-01
 
CVE-2018-11657

CWE-835
 

 
ngiflib.c in MiniUPnP ngiflib 0.4 has an infinite loop in DecodeGifImg and LoadGif.

 
2018-05-30
 
CVE-2018-11578

CWE-119
 

 
GifIndexToTrueColor in ngiflib.c in MiniUPnP ngiflib 0.4 has a Segmentation fault.

 
 
CVE-2018-11576

CWE-125
 

 
ngiflib.c in MiniUPnP ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor.

 
 
CVE-2018-11575

CWE-119
 

 
ngiflib.c in MiniUPnP ngiflib 0.4 has a stack-based buffer overflow in DecodeGifImg.

 
2018-05-03
 
CVE-2018-10717

CWE-119
 

 
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.

 
2018-05-02
 
CVE-2018-10677

CWE-119
 

 
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file.

 

 >>> Vendor: Miniupnp project 4 Produkty
Miniupnpd
Miniupnp
Minisspd
Ngiflib


Copyright 2024, cxsecurity.com

 

Back to Top