8.8
CVSSv3

CVE-2018-11489

Published: 26/05/2018 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain CrntCode array index is not checked. This will lead to a denial of service or possibly unspecified other impact.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sam2p project sam2p 0.49.4

giflib project giflib

Vendor Advisories

Debian Bug report logs - #904113 CVE-2018-11489 Package: src:giflib; Maintainer for src:giflib is Debian QA Group <packages@qadebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Thu, 19 Jul 2018 21:39:02 UTC Severity: important Tags: security, upstream Found in version giflib/514-01 Forwarded ...
The DGifDecompressLine function in dgif_libc in GIFLIB (possibly version 30x), as later shipped in cgifc in sam2p 0494, has a heap-based buffer overflow because a certain CrntCode array index is not checked This will lead to a denial of service or possibly unspecified other impact ...