CVE-2019-20219

ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor in ngiflib.c.
References
Link Resource
https://github.com/miniupnp/ngiflib/issues/15 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:miniupnp_project:ngiflib:0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-02 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-20219

Mitre link : CVE-2019-20219

CVE.ORG link : CVE-2019-20219


JSON object : View

Products Affected

miniupnp_project

  • ngiflib
CWE
CWE-125

Out-of-bounds Read