10 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c. En GNOME GdkPixbuf (también conocido como gdk-pixbuf) hasta 2.42.10, el decodificador ANI (cursor animado de Windows) encuentra corrupción en la memoria del montón (en ani_load_chunk en io-ani.c) al analizar fragmentos en un archivo .ani manipulado. Un archivo manipulado podría permitir a un atacante sobrescribir metadatos del montón, lo que provocaría una denegación de servicio o un ataque de ejecución de código. • https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/202 https://access.redhat.com/security/cve/CVE-2022-48622 https://bugzilla.redhat.com/show_bug.cgi?id=2260545 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 2

GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12. GNOME gdk-pixbuf versión 2.42.6, es susceptible a una vulnerabilidad de desbordamiento del búfer de la pila cuando es decodificado el flujo de datos de imágenes comprimido por lzw en archivos GIF con un tamaño de código mínimo de lzw igual a 12 A flaw was found in gdk-pixbuf. The vulnerability occurs due to the index overwriting in the lzw_decoder_new function, leading to a heap buffer overflow. This flaw allows an attacker to input a specially crafted GIF file, leading to a crash or code execution. • https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new https://www.debian.org/security/2022/dsa-5228 https://access.redhat.com/security/cve/CVE-2021-44648 https://bugzilla.redhat.c • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

io-xpm.c in the gdk-pixbuf XPM image rendering library in GTK+ before 2.8.7 allows attackers to cause a denial of service (infinite loop) via a crafted XPM image with a large number of colors. • http://secunia.com/advisories/17522 http://secunia.com/advisories/17538 http://secunia.com/advisories/17562 http://secunia.com/advisories/17588 http://secunia.com/advisories/17591 http://secunia.com/advisories/17592 http://secunia.com/advisories/17594 http://secunia.com/advisories/17615 http://secunia.com/advisories/17657 http://secunia.com/advisories/17710 http://secunia.com/advisories/17770 http://secunia.com/advisories/17791 http://securitytracker.com/id?1015216 http:/ • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

Integer overflow in io-xpm.c in gdk-pixbuf 0.22.0 in GTK+ before 2.8.7 allows attackers to cause a denial of service (crash) or execute arbitrary code via an XPM file with large height, width, and colour values, a different vulnerability than CVE-2005-3186. • http://secunia.com/advisories/17522 http://secunia.com/advisories/17538 http://secunia.com/advisories/17562 http://secunia.com/advisories/17592 http://secunia.com/advisories/17594 http://secunia.com/advisories/17615 http://secunia.com/advisories/17657 http://secunia.com/advisories/17710 http://secunia.com/advisories/17770 http://secunia.com/advisories/17791 http://securitytracker.com/id?1015216 http://support.avaya.com/elmodocs2/security/ASA-2005-229.pdf http://www.debian&# • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.5EPSS: 2%CPEs: 2EXPL: 0

Integer overflow in the GTK+ gdk-pixbuf XPM image rendering library in GTK+ 2.4.0 allows attackers to execute arbitrary code via an XPM file with a number of colors that causes insufficient memory to be allocated, which leads to a heap-based buffer overflow. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.8/SCOSA-2006.8.txt http://secunia.com/advisories/17522 http://secunia.com/advisories/17538 http://secunia.com/advisories/17562 http://secunia.com/advisories/17588 http://secunia.com/advisories/17591 http://secunia.com/advisories/17592 http://secunia.com/advisories/17594 http://secunia.com/advisories/17615 http://secunia.com/advisories/17657 http://secunia.com/advisories/17710 http://secunia.com/advisories/17770 http:& •