CVE-2018-14454 (NVD)

2018-07-20

An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the function RIFF::Chunk::Read in RIFF.cpp.

Products Libgig
Type Out-of-bounds Read (CWE-125)
First patch - None (likely due to unavailable code)
Links https://github.com/TeamSeri0us/pocs/blob/master/libgig/README.md