CVE-2015-7505

Stack-based buffer overflow in the gif_next_LZW function in libnsgif.c in Libnsgif 0.1.2 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted LZW stream in a GIF file.
References
Link Resource
http://seclists.org/fulldisclosure/2015/Dec/70 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/archive/1/537128/100/0/threaded Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:netsurf-browser:libnsgif:0.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-18 18:15

Updated : 2024-02-04 20:39


NVD link : CVE-2015-7505

Mitre link : CVE-2015-7505

CVE.ORG link : CVE-2015-7505


JSON object : View

Products Affected

netsurf-browser

  • libnsgif
CWE
CWE-787

Out-of-bounds Write