CVE-2018-11489

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain CrntCode array index is not checked. This will lead to a denial of service or possibly unspecified other impact.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:giflib_project:giflib:*:*:*:*:*:*:*:*
cpe:2.3:a:sam2p_project:sam2p:0.49.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-26 18:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-11489

Mitre link : CVE-2018-11489

CVE.ORG link : CVE-2018-11489


JSON object : View

Products Affected

giflib_project

  • giflib

sam2p_project

  • sam2p
CWE
CWE-129

Improper Validation of Array Index

CWE-787

Out-of-bounds Write