Out-of-Bounds Write Vulnerability in libgig 4.1.0

Out-of-Bounds Write Vulnerability in libgig 4.1.0

CVE-2018-14457 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in the function DLS::Info::UpdateChunks in DLS.cpp.

Learn more about our Web Application Penetration Testing UK.