Filtered by vendor Miniupnp Project Subscriptions
Filtered by product Ngiflib Subscriptions
Total 17 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-11657 1 Miniupnp Project 1 Ngiflib 2024-09-17 N/A
ngiflib.c in MiniUPnP ngiflib 0.4 has an infinite loop in DecodeGifImg and LoadGif.
CVE-2018-10717 1 Miniupnp Project 1 Ngiflib 2024-09-16 N/A
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.
CVE-2018-11575 1 Miniupnp Project 1 Ngiflib 2024-08-05 N/A
ngiflib.c in MiniUPnP ngiflib 0.4 has a stack-based buffer overflow in DecodeGifImg.
CVE-2018-11576 1 Miniupnp Project 1 Ngiflib 2024-08-05 N/A
ngiflib.c in MiniUPnP ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor.
CVE-2018-11578 1 Miniupnp Project 1 Ngiflib 2024-08-05 N/A
GifIndexToTrueColor in ngiflib.c in MiniUPnP ngiflib 0.4 has a Segmentation fault.
CVE-2018-10677 1 Miniupnp Project 1 Ngiflib 2024-08-05 N/A
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file.
CVE-2019-20219 1 Miniupnp Project 1 Ngiflib 2024-08-05 8.8 High
ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor in ngiflib.c.
CVE-2019-19011 1 Miniupnp Project 1 Ngiflib 2024-08-05 7.5 High
MiniUPnP ngiflib 0.4 has a NULL pointer dereference in GifIndexToTrueColor in ngiflib.c via a file that lacks a palette.
CVE-2019-16347 1 Miniupnp Project 1 Ngiflib 2024-08-05 8.8 High
ngiflib 0.4 has a heap-based buffer overflow in WritePixels() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is mishandled.
CVE-2019-16346 1 Miniupnp Project 1 Ngiflib 2024-08-05 8.8 High
ngiflib 0.4 has a heap-based buffer overflow in WritePixel() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is mishandled.
CVE-2020-24221 1 Miniupnp Project 1 Ngiflib 2024-08-04 5.5 Medium
An issue was discovered in GetByte function in miniupnp ngiflib version 0.4, allows local attackers to cause a denial of service (DoS) via crafted .gif file (infinite loop).
CVE-2021-36531 1 Miniupnp Project 1 Ngiflib 2024-08-04 8.8 High
ngiflib 0.4 has a heap overflow in GetByte() at ngiflib.c:70 in NGIFLIB_NO_FILE mode, GetByte() reads memory buffer without checking the boundary.
CVE-2021-36530 1 Miniupnp Project 1 Ngiflib 2024-08-04 8.8 High
ngiflib 0.4 has a heap overflow in GetByteStr() at ngiflib.c:108 in NGIFLIB_NO_FILE mode, GetByteStr() copy memory buffer without checking the boundary.
CVE-2022-30858 1 Miniupnp Project 1 Ngiflib 2024-08-03 6.5 Medium
An issue was discovered in ngiflib 0.4. There is SEGV in SDL_LoadAnimatedGif when use SDLaffgif. poc : ./SDLaffgif CA_file2_0
CVE-2023-39114 1 Miniupnp Project 1 Ngiflib 2024-08-02 5.5 Medium
ngiflib commit 84a75 was discovered to contain a segmentation violation via the function SDL_LoadAnimatedGif at ngiflibSDL.c. This vulnerability is triggered when running the program SDLaffgif.
CVE-2023-39113 1 Miniupnp Project 1 Ngiflib 2024-08-02 5.5 Medium
ngiflib commit fb271 was discovered to contain a segmentation violation via the function "main" at gif2tag.c. This vulnerability is triggered when running the program gif2tga.
CVE-2023-37748 1 Miniupnp Project 1 Ngiflib 2024-08-02 5.5 Medium
ngiflib commit 5e7292 was discovered to contain an infinite loop via the function DecodeGifImg at ngiflib.c.