Lucene search

K
osvGoogleOSV:CVE-2018-10717
HistoryMay 03, 2018 - 5:29 p.m.

CVE-2018-10717

2018-05-0317:29:00
Google
osv.dev
4

9.4 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.1%

The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.

CPENameOperatorVersion
ngiflibeq0.2
ngiflibeq0.4
ngiflibeq0.1

9.4 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.1%

Related for OSV:CVE-2018-10717