Vulnerabilities > Gnome

DATE CVE VULNERABILITY TITLE RISK
2016-06-01 CVE-2015-8875 Numeric Errors vulnerability in multiple products
Multiple integer overflows in the (1) pixops_composite_nearest, (2) pixops_composite_color_nearest, and (3) pixops_process functions in pixops/pixops.c in gdk-pixbuf before 2.33.1 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted image, which triggers a heap-based buffer overflow.
network
gnome debian CWE-189
6.8
2016-05-20 CVE-2016-4348 Improper Input Validation vulnerability in multiple products
The _rsvg_css_normalize_font_size function in librsvg 2.40.2 allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via circular definitions in an SVG document.
network
low complexity
gnome debian opensuse CWE-20
5.0
2016-05-20 CVE-2015-7558 Improper Input Validation vulnerability in multiple products
librsvg before 2.40.12 allows context-dependent attackers to cause a denial of service (infinite loop, stack consumption, and application crash) via cyclic references in an SVG document.
network
low complexity
debian gnome CWE-20
5.0
2016-05-20 CVE-2015-7557 Improper Input Validation vulnerability in Gnome Librsvg
The _rsvg_node_poly_build_path function in rsvg-shapes.c in librsvg before 2.40.7 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via an odd number of elements in a coordinate pair in an SVG document.
network
low complexity
gnome CWE-20
5.0
2015-12-16 CVE-2015-7217 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The gdk-pixbuf configuration in Mozilla Firefox before 43.0 on Linux GNOME platforms incorrectly enables the TGA decoder, which allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted Truevision TGA image.
4.3
2015-12-16 CVE-2015-7216 Improper Input Validation vulnerability in multiple products
The gdk-pixbuf configuration in Mozilla Firefox before 43.0 on Linux GNOME platforms incorrectly enables the JasPer decoder, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted JPEG 2000 image.
6.8
2015-11-24 CVE-2015-7496 Permissions, Privileges, and Access Controls vulnerability in multiple products
GNOME Display Manager (gdm) before 3.18.2 allows physically proximate attackers to bypass the lock screen by holding the Escape key.
local
low complexity
fedoraproject gnome CWE-264
7.2
2015-10-26 CVE-2015-7674 Numeric Errors vulnerability in multiple products
Integer overflow in the pixops_scale_nearest function in pixops/pixops.c in gdk-pixbuf before 2.32.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted GIF image file, which triggers a heap-based buffer overflow.
6.8
2015-10-26 CVE-2015-7673 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
io-tga.c in gdk-pixbuf before 2.32.0 uses heap memory after its allocation failed, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) and possibly execute arbitrary code via a crafted Truevision TGA (TARGA) file.
6.8
2015-08-16 CVE-2015-4491 Numeric Errors vulnerability in multiple products
Integer overflow in the make_filter_table function in pixops/pixops.c in gdk-pixbuf before 2.31.5, as used in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 on Linux, Google Chrome on Linux, and other products, allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via crafted bitmap dimensions that are mishandled during scaling.
6.8