Lucene search

K
cvelistMitreCVELIST:CVE-2018-10717
HistoryOct 03, 2022 - 4:22 p.m.

CVE-2018-10717

2022-10-0316:22:15
mitre
www.cve.org
1
miniupnp
ngiflib
decodegifimg
vulnerability
buffer overflow

9.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.1%

The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.

9.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.1%

Related for CVELIST:CVE-2018-10717