CVE-2018-10677

The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:miniupnp_project:ngiflib:0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-02 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10677

Mitre link : CVE-2018-10677

CVE.ORG link : CVE-2018-10677


JSON object : View

Products Affected

miniupnp_project

  • ngiflib
CWE
CWE-787

Out-of-bounds Write