Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Miniupnp Project Subscribe
Filtered by product Ngiflib
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36531 1 Miniupnp Project 1 Ngiflib 2021-09-07 6.8 MEDIUM 8.8 HIGH
ngiflib 0.4 has a heap overflow in GetByte() at ngiflib.c:70 in NGIFLIB_NO_FILE mode, GetByte() reads memory buffer without checking the boundary.
CVE-2021-36530 1 Miniupnp Project 1 Ngiflib 2021-09-07 6.8 MEDIUM 8.8 HIGH
ngiflib 0.4 has a heap overflow in GetByteStr() at ngiflib.c:108 in NGIFLIB_NO_FILE mode, GetByteStr() copy memory buffer without checking the boundary.
CVE-2018-11575 1 Miniupnp Project 1 Ngiflib 2020-08-24 7.5 HIGH 9.8 CRITICAL
ngiflib.c in MiniUPnP ngiflib 0.4 has a stack-based buffer overflow in DecodeGifImg.
CVE-2018-10677 1 Miniupnp Project 1 Ngiflib 2020-08-24 6.8 MEDIUM 8.8 HIGH
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file.
CVE-2018-10717 1 Miniupnp Project 1 Ngiflib 2020-08-24 6.8 MEDIUM 8.8 HIGH
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.
CVE-2019-20219 1 Miniupnp Project 1 Ngiflib 2020-01-08 6.8 MEDIUM 8.8 HIGH
ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor in ngiflib.c.
CVE-2018-11657 1 Miniupnp Project 1 Ngiflib 2019-10-02 5.0 MEDIUM 7.5 HIGH
ngiflib.c in MiniUPnP ngiflib 0.4 has an infinite loop in DecodeGifImg and LoadGif.
CVE-2018-11578 1 Miniupnp Project 1 Ngiflib 2018-07-13 4.3 MEDIUM 6.5 MEDIUM
GifIndexToTrueColor in ngiflib.c in MiniUPnP ngiflib 0.4 has a Segmentation fault.
CVE-2018-11576 1 Miniupnp Project 1 Ngiflib 2018-06-28 7.5 HIGH 9.8 CRITICAL
ngiflib.c in MiniUPnP ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor.