The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-03T17:00:00Z

Updated: 2024-09-16T20:36:55.355Z

Reserved: 2018-05-03T00:00:00Z

Link: CVE-2018-10717

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-03T17:29:00.337

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-10717

cve-icon Redhat

No data.