Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-11489

Published: 26 May 2018

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain CrntCode array index is not checked. This will lead to a denial of service or possibly unspecified other impact.

Priority

Low

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
giflib
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(5.1.4-2ubuntu0.1)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(5.1.9-1)
groovy Not vulnerable
(5.1.9-1)
trusty Does not exist
(trusty was needed)
upstream Needs triage

xenial Not vulnerable
(5.1.4-0.3~16.04.1)
Patches:
other: https://github.com/pts/sam2p/issues/37#issuecomment-409870800

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H