RSS   Podatności dla 'Libnsgif'   RSS

2020-02-18
 
CVE-2015-7505

CWE-787
 

 
Stack-based buffer overflow in the gif_next_LZW function in libnsgif.c in Libnsgif 0.1.2 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted LZW stream in a GIF file.

 
 
CVE-2015-7506

CWE-125
 

 
The gif_next_LZW function in libnsgif.c in Libnsgif 0.1.2 allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted LZW stream in a GIF file.

 

 >>> Vendor: Netsurf-browser 3 Produkty
Libnsbmp
Netsurf
Libnsgif


Copyright 2024, cxsecurity.com

 

Back to Top