Denial of service in MiniUPnP ngiflib



Published: 2019-11-18
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2019-19011
CWE-ID CWE-476
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
ngiflib
Universal components / Libraries / Libraries used by multiple products

Vendor miniupnpd

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU22813

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-19011

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in GifIndexToTrueColor in "ngiflib.c". A remote attacker can trigger denial of service conditions via a file that lacks a palette.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

ngiflib: 0.4

External links

http://github.com/miniupnp/ngiflib/issues/16


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###