Filtered by vendor Miniupnp Project Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-39113 1 Miniupnp Project 1 Ngiflib 2024-06-06 5.5 Medium
ngiflib commit fb271 was discovered to contain a segmentation violation via the function "main" at gif2tag.c. This vulnerability is triggered when running the program gif2tga.
CVE-2019-16346 1 Miniupnp Project 1 Ngiflib 2024-06-06 8.8 High
ngiflib 0.4 has a heap-based buffer overflow in WritePixel() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is mishandled.
CVE-2022-30858 1 Miniupnp Project 1 Ngiflib 2024-06-06 6.5 Medium
An issue was discovered in ngiflib 0.4. There is SEGV in SDL_LoadAnimatedGif when use SDLaffgif. poc : ./SDLaffgif CA_file2_0
CVE-2019-19011 1 Miniupnp Project 1 Ngiflib 2024-06-06 7.5 High
MiniUPnP ngiflib 0.4 has a NULL pointer dereference in GifIndexToTrueColor in ngiflib.c via a file that lacks a palette.
CVE-2019-16347 1 Miniupnp Project 1 Ngiflib 2024-06-06 8.8 High
ngiflib 0.4 has a heap-based buffer overflow in WritePixels() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is mishandled.
CVE-2023-39114 1 Miniupnp Project 1 Ngiflib 2024-06-06 5.5 Medium
ngiflib commit 84a75 was discovered to contain a segmentation violation via the function SDL_LoadAnimatedGif at ngiflibSDL.c. This vulnerability is triggered when running the program SDLaffgif.
CVE-2020-24221 1 Miniupnp Project 1 Ngiflib 2023-08-16 5.5 Medium
An issue was discovered in GetByte function in miniupnp ngiflib version 0.4, allows local attackers to cause a denial of service (DoS) via crafted .gif file (infinite loop).
CVE-2023-37748 1 Miniupnp Project 1 Ngiflib 2023-07-28 5.5 Medium
ngiflib commit 5e7292 was discovered to contain an infinite loop via the function DecodeGifImg at ngiflib.c.
CVE-2018-10717 1 Miniupnp Project 1 Ngiflib 2022-10-03 N/A
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 does not consider the bounds of the pixels data structure, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file, a different vulnerability than CVE-2018-10677.
CVE-2018-11657 1 Miniupnp Project 1 Ngiflib 2022-10-03 N/A
ngiflib.c in MiniUPnP ngiflib 0.4 has an infinite loop in DecodeGifImg and LoadGif.
CVE-2021-36531 1 Miniupnp Project 1 Ngiflib 2021-09-07 8.8 High
ngiflib 0.4 has a heap overflow in GetByte() at ngiflib.c:70 in NGIFLIB_NO_FILE mode, GetByte() reads memory buffer without checking the boundary.
CVE-2021-36530 1 Miniupnp Project 1 Ngiflib 2021-09-07 8.8 High
ngiflib 0.4 has a heap overflow in GetByteStr() at ngiflib.c:108 in NGIFLIB_NO_FILE mode, GetByteStr() copy memory buffer without checking the boundary.
CVE-2016-3178 1 Miniupnp Project 1 Minissdpd 2021-04-23 5.5 Medium
The processRequest function in minissdpd.c in MiniSSDPd 1.2.20130907-3 allows local users to cause a denial of service (out-of-bounds memory access and daemon crash) via vectors involving a negative length value.
CVE-2016-3179 1 Miniupnp Project 1 Minissdpd 2021-04-19 5.5 Medium
The processRequest function in minissdpd.c in MiniSSDPd 1.2.20130907-3 allows local users to cause a denial of service (invalid free and daemon crash) via vectors related to error handling.
CVE-2019-12111 2 Debian, Miniupnp Project 2 Debian Linux, Miniupnpd 2020-09-28 7.5 High
A Denial Of Service vulnerability in MiniUPnP MiniUPnPd through 2.1 exists due to a NULL pointer dereference in copyIPv6IfDifferent in pcpserver.c.
CVE-2019-12109 1 Miniupnp Project 1 Miniupnpd 2020-09-28 N/A
A Denial Of Service vulnerability in MiniUPnP MiniUPnPd through 2.1 exists due to a NULL pointer dereference in GetOutboundPinholeTimeout in upnpsoap.c for rem_port.
CVE-2019-12108 1 Miniupnp Project 1 Miniupnpd 2020-09-28 N/A
A Denial Of Service vulnerability in MiniUPnP MiniUPnPd through 2.1 exists due to a NULL pointer dereference in GetOutboundPinholeTimeout in upnpsoap.c for int_port.
CVE-2014-3985 2 Miniupnp Project, Opensuse 2 Miniupnp, Opensuse 2020-09-28 N/A
The getHTTPResponse function in miniwget.c in MiniUPnP 1.9 allows remote attackers to cause a denial of service (crash) via crafted headers that trigger an out-of-bounds read.
CVE-2018-11575 1 Miniupnp Project 1 Ngiflib 2020-08-24 N/A
ngiflib.c in MiniUPnP ngiflib 0.4 has a stack-based buffer overflow in DecodeGifImg.
CVE-2018-10677 1 Miniupnp Project 1 Ngiflib 2020-08-24 N/A
The DecodeGifImg function in ngiflib.c in MiniUPnP ngiflib 0.4 lacks certain checks against width and height, which allows remote attackers to cause a denial of service (WritePixels heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted GIF file.