Lucene search

K

Gdk-pixbuf Security Vulnerabilities

cve
cve

CVE-2021-46829

GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame. This overflow is controllable and could be abused for code execution, especially on 32-bit...

7.8CVSS

7.8AI Score

0.001EPSS

2022-07-24 07:15 PM
96
10
cve
cve

CVE-2021-20240

A flaw was found in gdk-pixbuf in versions before 2.42.0. An integer wraparound leading to an out of bounds write can occur when a crafted GIF image is loaded. An attacker may cause applications to crash or could potentially execute code on the victim system. The highest threat from this...

8.8CVSS

8.6AI Score

0.003EPSS

2021-05-28 11:15 AM
77
5
cve
cve

CVE-2020-29385

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends t...

5.5CVSS

5.4AI Score

0.002EPSS

2020-12-26 02:15 AM
213
3
cve
cve

CVE-2011-2897

gdk-pixbuf through 2.31.1 has GIF loader buffer overflow when initializing decompression tables due to an input validation...

9.8CVSS

9.6AI Score

0.012EPSS

2019-11-12 02:15 PM
26
cve
cve

CVE-2017-12447

GdkPixBuf (aka gdk-pixbuf), possibly 2.32.2, as used by GNOME Nautilus 3.14.3 on Ubuntu 16.04, allows attackers to cause a denial of service (stack corruption) or possibly have unspecified other impact via a crafted file...

7.8CVSS

8AI Score

0.002EPSS

2019-03-07 11:29 PM
105
cve
cve

CVE-2017-1000422

Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code...

8.8CVSS

8.9AI Score

0.006EPSS

2018-01-02 08:29 PM
132
cve
cve

CVE-2017-2862

An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6. A specially crafted jpeg file can cause a heap overflow resulting in remote code execution. An attacker can send a file or url to trigger this...

7.8CVSS

7.8AI Score

0.016EPSS

2017-09-05 06:29 PM
252
6
cve
cve

CVE-2017-2870

An exploitable integer overflow vulnerability exists in the tiff_image_parse functionality of Gdk-Pixbuf 2.36.6 when compiled with Clang. A specially crafted tiff file can cause a heap-overflow resulting in remote code execution. An attacker can send a file or a URL to trigger this...

7.8CVSS

7.7AI Score

0.009EPSS

2017-09-05 06:29 PM
177
4