RSS   Podatności dla 'Ngiflib'   RSS

2019-11-17
 
CVE-2019-19011

CWE-476
 

 
MiniUPnP ngiflib 0.4 has a NULL pointer dereference in GifIndexToTrueColor in ngiflib.c via a file that lacks a palette.

 
2019-09-16
 
CVE-2019-16347

CWE-119
 

 
ngiflib 0.4 has a heap-based buffer overflow in WritePixels() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is mishandled.

 
 
CVE-2019-16346

CWE-119
 

 
ngiflib 0.4 has a heap-based buffer overflow in WritePixel() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is mishandled.

 


Copyright 2024, cxsecurity.com

 

Back to Top