Lucene search

K

Ngiflib Security Vulnerabilities - 2023

cve
cve

CVE-2020-24221

An issue was discovered in GetByte function in miniupnp ngiflib version 0.4, allows local attackers to cause a denial of service (DoS) via crafted .gif file (infinite loop).

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-11 02:15 PM
16
cve
cve

CVE-2022-30858

An issue was discovered in ngiflib 0.4. There is SEGV in SDL_LoadAnimatedGif when use SDLaffgif. poc : ./SDLaffgif CA_file2_0

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-17 07:15 PM
19
cve
cve

CVE-2023-37748

ngiflib commit 5e7292 was discovered to contain an infinite loop via the function DecodeGifImg at ngiflib.c.

5.5CVSS

5.6AI Score

0.001EPSS

2023-07-19 05:15 PM
32
cve
cve

CVE-2023-39113

ngiflib commit fb271 was discovered to contain a segmentation violation via the function "main" at gif2tag.c. This vulnerability is triggered when running the program gif2tga.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-02 11:15 PM
16
cve
cve

CVE-2023-39114

ngiflib commit 84a75 was discovered to contain a segmentation violation via the function SDL_LoadAnimatedGif at ngiflibSDL.c. This vulnerability is triggered when running the program SDLaffgif.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-02 11:15 PM
28