Page 2 of 12 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

io-xpm.c in the gdk-pixbuf XPM image rendering library in GTK+ before 2.8.7 allows attackers to cause a denial of service (infinite loop) via a crafted XPM image with a large number of colors. • http://secunia.com/advisories/17522 http://secunia.com/advisories/17538 http://secunia.com/advisories/17562 http://secunia.com/advisories/17588 http://secunia.com/advisories/17591 http://secunia.com/advisories/17592 http://secunia.com/advisories/17594 http://secunia.com/advisories/17615 http://secunia.com/advisories/17657 http://secunia.com/advisories/17710 http://secunia.com/advisories/17770 http://secunia.com/advisories/17791 http://securitytracker.com/id?1015216 http:/ • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

Integer overflow in io-xpm.c in gdk-pixbuf 0.22.0 in GTK+ before 2.8.7 allows attackers to cause a denial of service (crash) or execute arbitrary code via an XPM file with large height, width, and colour values, a different vulnerability than CVE-2005-3186. • http://secunia.com/advisories/17522 http://secunia.com/advisories/17538 http://secunia.com/advisories/17562 http://secunia.com/advisories/17592 http://secunia.com/advisories/17594 http://secunia.com/advisories/17615 http://secunia.com/advisories/17657 http://secunia.com/advisories/17710 http://secunia.com/advisories/17770 http://secunia.com/advisories/17791 http://securitytracker.com/id?1015216 http://support.avaya.com/elmodocs2/security/ASA-2005-229.pdf http://www.debian&# • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Double free vulnerability in gtk 2 (gtk2) before 2.2.4 allows remote attackers to cause a denial of service (crash) via a crafted BMP image. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000958 http://secunia.com/advisories/17657 http://www.mandriva.com/security/advisories?name=MDKSA-2005:214 http://www.redhat.com/support/errata/RHSA-2005-343.html http://www.redhat.com/support/errata/RHSA-2005-344.html http://www.securityfocus.com/archive/1/419771/100/0/threaded http://www.securityfocus.com/bid/12950 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9710 https://acces • CWE-415: Double Free •

CVSS: 5.0EPSS: 10%CPEs: 5EXPL: 0

The BMP image processor for (1) gdk-pixbuf before 0.22 and (2) gtk2 before 2.2.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted BMP file. El procesador de imágenes BMP de (1) gdk-pixbuf anteriores a 0.22 y (2) gtk2 anteriores a 2.2.4 permite a atacantes remotos causar una denegación de servicio (bucle infinito) mediante un fichero BMP artesanal. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000875 http://secunia.com/advisories/17657 http://www.debian.org/security/2004/dsa-546 http://www.kb.cert.org/vuls/id/825374 http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:095 http://www.mandriva.com/security/advisories?name=MDKSA-2005:214 http://www.redhat.com/support/errata/RHSA-2004-447.html http://www.redhat.com/support/errata/RHSA-2004-466.html http://www.securityfocus.com/archive • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.5EPSS: 30%CPEs: 9EXPL: 0

Integer overflow in pixbuf_create_from_xpm (io-xpm.c) in the XPM image decoder for gtk+ 2.4.4 (gtk2) and earlier, and gdk-pixbuf before 0.22, allows remote attackers to execute arbitrary code via certain n_col and cpp values that enable a heap-based buffer overflow. NOTE: this identifier is ONLY for gtk+. It was incorrectly referenced in an advisory for a different issue (CVE-2004-0687). Desbordamiento de enteros en pixbuf_create_from_xpm (io-xpm.c) en el decodificador de imágenes XPM de gtk+ 2.4.4 (gtk2) y anteriores, y gdk-pixbuf anteriores a 0.22 permite a atacantes remotos ejecutar código de su elección mediante ciertos valores n_col y cpp que permiten un desbordamiento de búfer basado en el montón. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000875 http://marc.info/?l=bugtraq&m=109528994916275&w=2 http://scary.beasts.org/security/CESA-2004-005.txt http://secunia.com/advisories/17657 http://sunsolve.sun.com/search/document.do?assetkey=1-26-101776-1 http://www.debian.org/security/2004/dsa-546 http://www.kb.cert.org/vuls/id/729894 http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:095 http://www.mandriva.com/security/advisories •