Количество 9
Количество 9

CVE-2020-29385
GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

CVE-2020-29385
GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

CVE-2020-29385
GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.
CVE-2020-29385
GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of serv ...

openSUSE-SU-2021:0150-1
Security update for gdk-pixbuf

SUSE-SU-2021:0184-1
Security update for gdk-pixbuf
GHSA-wf85-g3p6-xf4h
GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

BDU:2024-02767
Уязвимость функции write_indexes() библиотеки загрузки изображений GdkPixbuf, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20240408-09
Множественные уязвимости gdk-pixbuf2
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-29385 GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way. | CVSS3: 5.5 | 1% Низкий | больше 4 лет назад |
![]() | CVE-2020-29385 GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way. | CVSS3: 5.5 | 1% Низкий | больше 4 лет назад |
![]() | CVE-2020-29385 GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way. | CVSS3: 5.5 | 1% Низкий | больше 4 лет назад |
CVE-2020-29385 GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of serv ... | CVSS3: 5.5 | 1% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2021:0150-1 Security update for gdk-pixbuf | 1% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:0184-1 Security update for gdk-pixbuf | 1% Низкий | больше 4 лет назад | |
GHSA-wf85-g3p6-xf4h GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way. | CVSS3: 5.5 | 1% Низкий | около 3 лет назад | |
![]() | BDU:2024-02767 Уязвимость функции write_indexes() библиотеки загрузки изображений GdkPixbuf, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 1% Низкий | больше 4 лет назад |
![]() | ROS-20240408-09 Множественные уязвимости gdk-pixbuf2 | CVSS3: 8.8 | около 1 года назад |
Уязвимостей на страницу