Vulnerabilities (CVE)

Filtered by vendor Miniupnp Project Subscribe
Filtered by product Ngiflib
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37748 1 Miniupnp Project 1 Ngiflib 2023-12-10 N/A 5.5 MEDIUM
ngiflib commit 5e7292 was discovered to contain an infinite loop via the function DecodeGifImg at ngiflib.c.
CVE-2020-24221 1 Miniupnp Project 1 Ngiflib 2023-12-10 N/A 5.5 MEDIUM
An issue was discovered in GetByte function in miniupnp ngiflib version 0.4, allows local attackers to cause a denial of service (DoS) via crafted .gif file (infinite loop).
CVE-2021-36531 1 Miniupnp Project 1 Ngiflib 2023-12-10 6.8 MEDIUM 8.8 HIGH
ngiflib 0.4 has a heap overflow in GetByte() at ngiflib.c:70 in NGIFLIB_NO_FILE mode, GetByte() reads memory buffer without checking the boundary.
CVE-2021-36530 1 Miniupnp Project 1 Ngiflib 2023-12-10 6.8 MEDIUM 8.8 HIGH
ngiflib 0.4 has a heap overflow in GetByteStr() at ngiflib.c:108 in NGIFLIB_NO_FILE mode, GetByteStr() copy memory buffer without checking the boundary.
CVE-2019-20219 1 Miniupnp Project 1 Ngiflib 2023-12-10 6.8 MEDIUM 8.8 HIGH
ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor in ngiflib.c.
CVE-2018-10717 1 Miniupnp Project 1 Ngiflib 2023-12-10 6.8 MEDIUM 8.8 HIGH
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.
CVE-2018-11578 1 Miniupnp Project 1 Ngiflib 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
GifIndexToTrueColor in ngiflib.c in MiniUPnP ngiflib 0.4 has a Segmentation fault.
CVE-2018-11657 1 Miniupnp Project 1 Ngiflib 2023-12-10 5.0 MEDIUM 7.5 HIGH
ngiflib.c in MiniUPnP ngiflib 0.4 has an infinite loop in DecodeGifImg and LoadGif.
CVE-2018-11575 1 Miniupnp Project 1 Ngiflib 2023-12-10 7.5 HIGH 9.8 CRITICAL
ngiflib.c in MiniUPnP ngiflib 0.4 has a stack-based buffer overflow in DecodeGifImg.
CVE-2018-11576 1 Miniupnp Project 1 Ngiflib 2023-12-10 7.5 HIGH 9.8 CRITICAL
ngiflib.c in MiniUPnP ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor.
CVE-2018-10677 1 Miniupnp Project 1 Ngiflib 2023-12-10 6.8 MEDIUM 8.8 HIGH
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file.