CVE-2018-11489

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain CrntCode array index is not checked. This will lead to a denial of service or possibly unspecified other impact.
Configurations

Configuration 1

cpe:2.3:a:sam2p_project:sam2p:0.49.4:*:*:*:*:*:*:*
cpe:2.3:a:giflib_project:giflib:*:*:*:*:*:*:*:*

Information

Published : 2018-05-26 06:29

Updated : 2021-03-15 10:30


NVD link : CVE-2018-11489

Mitre link : CVE-2018-11489

Products Affected
No products.
CWE
CWE-129

Improper Validation of Array Index

CWE-787