Lucene search

K
osvGoogleOSV:CVE-2018-10717
HistoryMay 03, 2018 - 5:29 p.m.

CVE-2018-10717

2018-05-0317:29:00
Google
osv.dev
5

AI Score

9.4

Confidence

High

EPSS

0.006

Percentile

78.2%

The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.

AI Score

9.4

Confidence

High

EPSS

0.006

Percentile

78.2%

Related for OSV:CVE-2018-10717