Логотип exploitDog
bind: "CVE-2020-29385"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2020-29385"

Количество 9

Количество 9

ubuntu логотип

CVE-2020-29385

больше 4 лет назад

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2020-29385

больше 4 лет назад

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2020-29385

больше 4 лет назад

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2020-29385

больше 4 лет назад

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of serv ...

CVSS3: 5.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0150-1

больше 4 лет назад

Security update for gdk-pixbuf

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:0184-1

больше 4 лет назад

Security update for gdk-pixbuf

EPSS: Низкий
github логотип

GHSA-wf85-g3p6-xf4h

около 3 лет назад

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

CVSS3: 5.5
EPSS: Низкий
fstec логотип

BDU:2024-02767

больше 4 лет назад

Уязвимость функции write_indexes() библиотеки загрузки изображений GdkPixbuf, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
EPSS: Низкий
redos логотип

ROS-20240408-09

около 1 года назад

Множественные уязвимости gdk-pixbuf2

CVSS3: 8.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-29385

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

CVSS3: 5.5
1%
Низкий
больше 4 лет назад
redhat логотип
CVE-2020-29385

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

CVSS3: 5.5
1%
Низкий
больше 4 лет назад
nvd логотип
CVE-2020-29385

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

CVSS3: 5.5
1%
Низкий
больше 4 лет назад
debian логотип
CVE-2020-29385

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of serv ...

CVSS3: 5.5
1%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0150-1

Security update for gdk-pixbuf

1%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:0184-1

Security update for gdk-pixbuf

1%
Низкий
больше 4 лет назад
github логотип
GHSA-wf85-g3p6-xf4h

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

CVSS3: 5.5
1%
Низкий
около 3 лет назад
fstec логотип
BDU:2024-02767

Уязвимость функции write_indexes() библиотеки загрузки изображений GdkPixbuf, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
1%
Низкий
больше 4 лет назад
redos логотип
ROS-20240408-09

Множественные уязвимости gdk-pixbuf2

CVSS3: 8.8
около 1 года назад

Уязвимостей на страницу