Vulnerabilities > Gnome > GDK Pixbuf

DATE CVE VULNERABILITY TITLE RISK
2022-07-24 CVE-2021-46829 Integer Overflow or Wraparound vulnerability in multiple products
GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame.
local
low complexity
gnome fedoraproject debian CWE-190
7.8
2021-05-28 CVE-2021-20240 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
A flaw was found in gdk-pixbuf in versions before 2.42.0.
network
low complexity
gnome fedoraproject CWE-191
8.8
2020-12-26 CVE-2020-29385 Infinite Loop vulnerability in multiple products
GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes.
local
low complexity
gnome canonical fedoraproject CWE-835
5.5
2019-11-12 CVE-2011-2897 Improper Input Validation vulnerability in multiple products
gdk-pixbuf through 2.31.1 has GIF loader buffer overflow when initializing decompression tables due to an input validation flaw
network
low complexity
gnome redhat debian CWE-20
7.5
2019-03-07 CVE-2017-12447 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Gnome Gdk-Pixbuf and Nautilus
GdkPixBuf (aka gdk-pixbuf), possibly 2.32.2, as used by GNOME Nautilus 3.14.3 on Ubuntu 16.04, allows attackers to cause a denial of service (stack corruption) or possibly have unspecified other impact via a crafted file folder.
6.8
2018-01-02 CVE-2017-1000422 Integer Overflow or Wraparound vulnerability in multiple products
Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code execution
6.8
2017-09-05 CVE-2017-2870 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable integer overflow vulnerability exists in the tiff_image_parse functionality of Gdk-Pixbuf 2.36.6 when compiled with Clang.
network
gnome debian CWE-190
6.8
2017-09-05 CVE-2017-2862 Out-of-bounds Write vulnerability in multiple products
An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6.
network
gnome debian CWE-787
6.8
2017-03-10 CVE-2017-6314 Infinite Loop vulnerability in multiple products
The make_available_at_least function in io-tiff.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (infinite loop) via a large TIFF file.
local
low complexity
gnome fedoraproject debian CWE-835
5.5
2017-03-10 CVE-2017-6313 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
Integer underflow in the load_resources function in io-icns.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (out-of-bounds read and program crash) via a crafted image entry size in an ICO file.
local
low complexity
gnome fedoraproject debian CWE-191
7.1