An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the function RIFF::Chunk::Read in RIFF.cpp.
References
Link Resource
https://github.com/TeamSeri0us/pocs/blob/master/libgig/README.md Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-20T15:00:00

Updated: 2018-07-20T14:57:01

Reserved: 2018-07-20T00:00:00


Link: CVE-2018-14454

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-20T15:29:00.450

Modified: 2018-09-11T17:39:39.767


Link: CVE-2018-14454

JSON object: View

cve-icon Redhat Information

No data.

CWE