CVE-2023-39114

ngiflib commit 84a75 was discovered to contain a segmentation violation via the function SDL_LoadAnimatedGif at ngiflibSDL.c. This vulnerability is triggered when running the program SDLaffgif.
References
Link Resource
https://github.com/miniupnp/ngiflib/issues/29 Exploit Issue Tracking Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:miniupnp_project:ngiflib:*:*:*:*:*:*:*:*

History

06 Jun 2024, 20:03

Type Values Removed Values Added
First Time Miniupnp Project ngiflib
Miniupnp Project
CPE cpe:2.3:a:ngiflib_project:ngiflib:*:*:*:*:*:*:*:* cpe:2.3:a:miniupnp_project:ngiflib:*:*:*:*:*:*:*:*

08 Aug 2023, 17:38

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:ngiflib_project:ngiflib:*:*:*:*:*:*:*:*
References (MISC) https://github.com/miniupnp/ngiflib/issues/29 - (MISC) https://github.com/miniupnp/ngiflib/issues/29 - Exploit, Issue Tracking, Patch

02 Aug 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-02 23:15

Updated : 2024-06-06 20:03


NVD link : CVE-2023-39114

Mitre link : CVE-2023-39114

CVE.ORG link : CVE-2023-39114


JSON object : View

Products Affected

miniupnp_project

  • ngiflib