An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the function RIFF::Chunk::Read in RIFF.cpp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-20T15:00:00

Updated: 2024-08-05T09:29:51.522Z

Reserved: 2018-07-20T00:00:00

Link: CVE-2018-14454

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-20T15:29:00.450

Modified: 2018-09-11T17:39:39.767

Link: CVE-2018-14454

cve-icon Redhat

No data.