8.8
CVE-2018-11489
- EPSS 0.53%
- Veröffentlicht 26.05.2018 18:29:00
- Zuletzt bearbeitet 21.11.2024 03:43:28
- Quelle cve@mitre.org
- Teams Watchlist Login
- Unerledigt Login
The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain CrntCode array index is not checked. This will lead to a denial of service or possibly unspecified other impact.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Giflib Project ≫ Giflib Version >= 3.0 <= 3.1.1
Sam2p Project ≫ Sam2p Version0.49.4
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.53% | 0.663 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 8.8 | 2.8 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 6.8 | 8.6 | 6.4 |
AV:N/AC:M/Au:N/C:P/I:P/A:P
|
CWE-129 Improper Validation of Array Index
The product uses untrusted input when calculating or using an array index, but the product does not validate or incorrectly validates the index to ensure the index references a valid position within the array.
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.