Vulnerabilities > Miniupnp Project > Ngiflib > 0.4

DATE CVE VULNERABILITY TITLE RISK
2023-08-11 CVE-2020-24221 Infinite Loop vulnerability in Miniupnp Project Ngiflib 0.4
An issue was discovered in GetByte function in miniupnp ngiflib version 0.4, allows local attackers to cause a denial of service (DoS) via crafted .gif file (infinite loop).
local
low complexity
miniupnp-project CWE-835
5.5
2021-08-27 CVE-2021-36530 Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib 0.4 has a heap overflow in GetByteStr() at ngiflib.c:108 in NGIFLIB_NO_FILE mode, GetByteStr() copy memory buffer without checking the boundary.
6.8
2021-08-27 CVE-2021-36531 Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib 0.4 has a heap overflow in GetByte() at ngiflib.c:70 in NGIFLIB_NO_FILE mode, GetByte() reads memory buffer without checking the boundary.
6.8
2020-01-02 CVE-2019-20219 Out-of-bounds Read vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor in ngiflib.c.
6.8
2018-06-01 CVE-2018-11657 Infinite Loop vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib.c in MiniUPnP ngiflib 0.4 has an infinite loop in DecodeGifImg and LoadGif.
network
low complexity
miniupnp-project CWE-835
5.0
2018-05-31 CVE-2018-11578 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Miniupnp Project Ngiflib 0.4
GifIndexToTrueColor in ngiflib.c in MiniUPnP ngiflib 0.4 has a Segmentation fault.
4.3
2018-05-31 CVE-2018-11576 Out-of-bounds Read vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib.c in MiniUPnP ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor.
network
low complexity
miniupnp-project CWE-125
7.5
2018-05-31 CVE-2018-11575 Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib.c in MiniUPnP ngiflib 0.4 has a stack-based buffer overflow in DecodeGifImg.
network
low complexity
miniupnp-project CWE-787
7.5
2018-05-03 CVE-2018-10717 Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.
6.8
2018-05-02 CVE-2018-10677 Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file.
6.8