Vulnerabilities > Miniupnp Project > Ngiflib > High

DATE CVE VULNERABILITY TITLE RISK
2021-08-27 CVE-2021-36530 Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib 0.4 has a heap overflow in GetByteStr() at ngiflib.c:108 in NGIFLIB_NO_FILE mode, GetByteStr() copy memory buffer without checking the boundary.
network
low complexity
miniupnp-project CWE-787
8.8
2021-08-27 CVE-2021-36531 Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib 0.4 has a heap overflow in GetByte() at ngiflib.c:70 in NGIFLIB_NO_FILE mode, GetByte() reads memory buffer without checking the boundary.
network
low complexity
miniupnp-project CWE-787
8.8
2020-01-02 CVE-2019-20219 Out-of-bounds Read vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor in ngiflib.c.
network
low complexity
miniupnp-project CWE-125
8.8
2019-11-17 CVE-2019-19011 NULL Pointer Dereference vulnerability in Miniupnp Project Ngiflib 0.4
MiniUPnP ngiflib 0.4 has a NULL pointer dereference in GifIndexToTrueColor in ngiflib.c via a file that lacks a palette.
network
low complexity
miniupnp-project CWE-476
7.5
2019-09-16 CVE-2019-16347 Incorrect Calculation vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib 0.4 has a heap-based buffer overflow in WritePixels() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is mishandled.
network
low complexity
miniupnp-project CWE-682
8.8
2019-09-16 CVE-2019-16346 Incorrect Calculation vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib 0.4 has a heap-based buffer overflow in WritePixel() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is mishandled.
network
low complexity
miniupnp-project CWE-682
8.8
2018-06-01 CVE-2018-11657 Infinite Loop vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib.c in MiniUPnP ngiflib 0.4 has an infinite loop in DecodeGifImg and LoadGif.
network
low complexity
miniupnp-project CWE-835
7.5
2018-05-03 CVE-2018-10717 Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.
network
low complexity
miniupnp-project CWE-787
8.8
2018-05-02 CVE-2018-10677 Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file.
network
low complexity
miniupnp-project CWE-787
8.8