Heap-Based Buffer Over-Read Vulnerability in ngiflib 0.4's GifIndexToTrueColor Function

Heap-Based Buffer Over-Read Vulnerability in ngiflib 0.4's GifIndexToTrueColor Function

CVE-2019-20219 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor in ngiflib.c.

Learn more about our Web Application Penetration Testing UK.