Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Miniupnp Project Subscribe
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36531 1 Miniupnp Project 1 Ngiflib 2021-09-07 6.8 MEDIUM 8.8 HIGH
ngiflib 0.4 has a heap overflow in GetByte() at ngiflib.c:70 in NGIFLIB_NO_FILE mode, GetByte() reads memory buffer without checking the boundary.
CVE-2021-36530 1 Miniupnp Project 1 Ngiflib 2021-09-07 6.8 MEDIUM 8.8 HIGH
ngiflib 0.4 has a heap overflow in GetByteStr() at ngiflib.c:108 in NGIFLIB_NO_FILE mode, GetByteStr() copy memory buffer without checking the boundary.
CVE-2016-3178 1 Miniupnp Project 1 Minissdpd 2021-04-23 2.1 LOW 5.5 MEDIUM
The processRequest function in minissdpd.c in MiniSSDPd 1.2.20130907-3 allows local users to cause a denial of service (out-of-bounds memory access and daemon crash) via vectors involving a negative length value.
CVE-2016-3179 1 Miniupnp Project 1 Minissdpd 2021-04-19 2.1 LOW 5.5 MEDIUM
The processRequest function in minissdpd.c in MiniSSDPd 1.2.20130907-3 allows local users to cause a denial of service (invalid free and daemon crash) via vectors related to error handling.
CVE-2019-12109 1 Miniupnp Project 1 Miniupnpd 2020-09-28 5.0 MEDIUM 7.5 HIGH
A Denial Of Service vulnerability in MiniUPnP MiniUPnPd through 2.1 exists due to a NULL pointer dereference in GetOutboundPinholeTimeout in upnpsoap.c for rem_port.
CVE-2019-12108 1 Miniupnp Project 1 Miniupnpd 2020-09-28 5.0 MEDIUM 7.5 HIGH
A Denial Of Service vulnerability in MiniUPnP MiniUPnPd through 2.1 exists due to a NULL pointer dereference in GetOutboundPinholeTimeout in upnpsoap.c for int_port.
CVE-2019-12111 2 Debian, Miniupnp Project 2 Debian Linux, Miniupnpd 2020-09-28 5.0 MEDIUM 7.5 HIGH
A Denial Of Service vulnerability in MiniUPnP MiniUPnPd through 2.1 exists due to a NULL pointer dereference in copyIPv6IfDifferent in pcpserver.c.
CVE-2014-3985 2 Miniupnp Project, Opensuse 2 Miniupnp, Opensuse 2020-09-28 5.0 MEDIUM N/A
The getHTTPResponse function in miniwget.c in MiniUPnP 1.9 allows remote attackers to cause a denial of service (crash) via crafted headers that trigger an out-of-bounds read.
CVE-2018-10717 1 Miniupnp Project 1 Ngiflib 2020-08-24 6.8 MEDIUM 8.8 HIGH
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.
CVE-2018-10677 1 Miniupnp Project 1 Ngiflib 2020-08-24 6.8 MEDIUM 8.8 HIGH
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file.
CVE-2018-11575 1 Miniupnp Project 1 Ngiflib 2020-08-24 7.5 HIGH 9.8 CRITICAL
ngiflib.c in MiniUPnP ngiflib 0.4 has a stack-based buffer overflow in DecodeGifImg.
CVE-2017-8798 1 Miniupnp Project 1 Miniupnpd 2020-04-30 7.5 HIGH 9.8 CRITICAL
Integer signedness error in MiniUPnP MiniUPnPc v1.4.20101221 through v2.0 allows remote attackers to cause a denial of service or possibly have unspecified other impact.
CVE-2019-20219 1 Miniupnp Project 1 Ngiflib 2020-01-08 6.8 MEDIUM 8.8 HIGH
ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor in ngiflib.c.
CVE-2013-2600 2 Debian, Miniupnp Project 2 Debian Linux, Miniupnpd 2019-11-04 5.0 MEDIUM 7.5 HIGH
MiniUPnPd has information disclosure use of snprintf()
CVE-2018-11657 1 Miniupnp Project 1 Ngiflib 2019-10-02 5.0 MEDIUM 7.5 HIGH
ngiflib.c in MiniUPnP ngiflib 0.4 has an infinite loop in DecodeGifImg and LoadGif.
CVE-2015-6031 4 Canonical, Debian, Miniupnp Project and 1 more 5 Ubuntu Linux, Debian Linux, Miniupnpc and 2 more 2019-06-18 6.8 MEDIUM N/A
Buffer overflow in the IGDstartelt function in igd_desc_parse.c in the MiniUPnP client (aka MiniUPnPc) before 1.9.20150917 allows remote UPNP servers to cause a denial of service (application crash) and possibly execute arbitrary code via an "oversized" XML element name.
CVE-2017-1000494 1 Miniupnp Project 1 Miniupnpd 2019-05-30 4.6 MEDIUM 7.8 HIGH
Uninitialized stack variable vulnerability in NameValueParserEndElt (upnpreplyparse.c) in miniupnpd < 2.0 allows an attacker to cause Denial of Service (Segmentation fault and Memory Corruption) or possibly have unspecified other impact
CVE-2019-12106 1 Miniupnp Project 1 Miniupnpd 2019-05-26 5.0 MEDIUM 7.5 HIGH
The updateDevice function in minissdpd.c in MiniUPnP MiniSSDPd 1.4 and 1.5 allows a remote attacker to crash the process due to a Use After Free vulnerability.
CVE-2018-11578 1 Miniupnp Project 1 Ngiflib 2018-07-13 4.3 MEDIUM 6.5 MEDIUM
GifIndexToTrueColor in ngiflib.c in MiniUPnP ngiflib 0.4 has a Segmentation fault.
CVE-2018-11576 1 Miniupnp Project 1 Ngiflib 2018-06-28 7.5 HIGH 9.8 CRITICAL
ngiflib.c in MiniUPnP ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor.