Lucene search

K

Ngiflib Security Vulnerabilities

cve
cve

CVE-2018-10677

The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file.

8.8CVSS

9AI Score

0.006EPSS

2018-05-02 07:29 PM
18
cve
cve

CVE-2018-10717

The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted...

8.8CVSS

9.1AI Score

0.006EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2018-11575

ngiflib.c in MiniUPnP ngiflib 0.4 has a stack-based buffer overflow in DecodeGifImg.

9.8CVSS

9.7AI Score

0.002EPSS

2018-05-31 12:29 AM
29
cve
cve

CVE-2018-11576

ngiflib.c in MiniUPnP ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor.

9.8CVSS

9.5AI Score

0.002EPSS

2018-05-31 12:29 AM
27
cve
cve

CVE-2018-11578

GifIndexToTrueColor in ngiflib.c in MiniUPnP ngiflib 0.4 has a Segmentation fault.

6.5CVSS

6.4AI Score

0.001EPSS

2018-05-31 12:29 AM
30
cve
cve

CVE-2018-11657

ngiflib.c in MiniUPnP ngiflib 0.4 has an infinite loop in DecodeGifImg and LoadGif.

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2019-16346

ngiflib 0.4 has a heap-based buffer overflow in WritePixel() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is mishandled.

8.8CVSS

8.9AI Score

0.003EPSS

2019-09-16 01:15 PM
19
cve
cve

CVE-2019-16347

ngiflib 0.4 has a heap-based buffer overflow in WritePixels() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is mishandled.

8.8CVSS

8.9AI Score

0.003EPSS

2019-09-16 01:15 PM
23
cve
cve

CVE-2019-19011

MiniUPnP ngiflib 0.4 has a NULL pointer dereference in GifIndexToTrueColor in ngiflib.c via a file that lacks a palette.

7.5CVSS

7.4AI Score

0.002EPSS

2019-11-17 06:15 PM
22
cve
cve

CVE-2019-20219

ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor in ngiflib.c.

8.8CVSS

8.7AI Score

0.002EPSS

2020-01-02 03:15 PM
29
cve
cve

CVE-2020-24221

An issue was discovered in GetByte function in miniupnp ngiflib version 0.4, allows local attackers to cause a denial of service (DoS) via crafted .gif file (infinite loop).

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-11 02:15 PM
13
cve
cve

CVE-2021-36530

ngiflib 0.4 has a heap overflow in GetByteStr() at ngiflib.c:108 in NGIFLIB_NO_FILE mode, GetByteStr() copy memory buffer without checking the boundary.

8.8CVSS

8.9AI Score

0.002EPSS

2021-08-27 04:15 PM
25
3
cve
cve

CVE-2021-36531

ngiflib 0.4 has a heap overflow in GetByte() at ngiflib.c:70 in NGIFLIB_NO_FILE mode, GetByte() reads memory buffer without checking the boundary.

8.8CVSS

8.9AI Score

0.002EPSS

2021-08-27 04:15 PM
25
3
cve
cve

CVE-2022-30858

An issue was discovered in ngiflib 0.4. There is SEGV in SDL_LoadAnimatedGif when use SDLaffgif. poc : ./SDLaffgif CA_file2_0

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-17 07:15 PM
14
cve
cve

CVE-2023-37748

ngiflib commit 5e7292 was discovered to contain an infinite loop via the function DecodeGifImg at ngiflib.c.

5.5CVSS

5.6AI Score

0.0004EPSS

2023-07-19 05:15 PM
30
cve
cve

CVE-2023-39113

ngiflib commit fb271 was discovered to contain a segmentation violation via the function "main" at gif2tag.c. This vulnerability is triggered when running the program gif2tga.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-02 11:15 PM
13
cve
cve

CVE-2023-39114

ngiflib commit 84a75 was discovered to contain a segmentation violation via the function SDL_LoadAnimatedGif at ngiflibSDL.c. This vulnerability is triggered when running the program SDLaffgif.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-02 11:15 PM
24