Lucene search

K
cvelistMitreCVELIST:CVE-2018-10717
HistoryMay 03, 2018 - 5:00 p.m.

CVE-2018-10717

2018-05-0317:00:00
mitre
www.cve.org
4
miniupnp
ngiflib
decodegifimg
vulnerability
buffer overflow

AI Score

9.2

Confidence

High

EPSS

0.006

Percentile

78.2%

The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.

AI Score

9.2

Confidence

High

EPSS

0.006

Percentile

78.2%

Related for CVELIST:CVE-2018-10717