Логотип exploitDog
bind:CVE-2022-48622
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-48622

Количество 15

Количество 15

ubuntu логотип

CVE-2022-48622

больше 1 года назад

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2022-48622

больше 1 года назад

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.

CVSS3: 7.3
EPSS: Низкий
nvd логотип

CVE-2022-48622

больше 1 года назад

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2022-48622

8 месяцев назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2022-48622

больше 1 года назад

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows ...

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2077-1

около 1 года назад

Security update for gdk-pixbuf

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2076-1

около 1 года назад

Security update for gdk-pixbuf

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1842-1

около 1 года назад

Security update for gdk-pixbuf

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1699-1

около 1 года назад

Security update for gdk-pixbuf

EPSS: Низкий
redos логотип

ROS-20240902-10

10 месяцев назад

Уязвимость gdk-pixbuf2

CVSS3: 7.8
EPSS: Низкий
rocky логотип

RLSA-2024:3341

около 1 года назад

Moderate: gdk-pixbuf2 security update

EPSS: Низкий
github логотип

GHSA-2pj9-xmx5-6fv3

больше 1 года назад

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.

CVSS3: 7.8
EPSS: Низкий
oracle-oval логотип

ELSA-2024-3834

около 1 года назад

ELSA-2024-3834: gdk-pixbuf2 security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-3341

около 1 года назад

ELSA-2024-3341: gdk-pixbuf2 security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2024-06670

больше 1 года назад

Уязвимость библиотека загрузки изображений GdkPixbuf, связанная с записью за пределами границ памяти, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-48622

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.

CVSS3: 7.8
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2022-48622

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.

CVSS3: 7.3
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2022-48622

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.

CVSS3: 7.8
0%
Низкий
больше 1 года назад
msrc логотип
CVSS3: 7.8
0%
Низкий
8 месяцев назад
debian логотип
CVE-2022-48622

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows ...

CVSS3: 7.8
0%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:2077-1

Security update for gdk-pixbuf

0%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:2076-1

Security update for gdk-pixbuf

0%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1842-1

Security update for gdk-pixbuf

0%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1699-1

Security update for gdk-pixbuf

0%
Низкий
около 1 года назад
redos логотип
ROS-20240902-10

Уязвимость gdk-pixbuf2

CVSS3: 7.8
0%
Низкий
10 месяцев назад
rocky логотип
RLSA-2024:3341

Moderate: gdk-pixbuf2 security update

0%
Низкий
около 1 года назад
github логотип
GHSA-2pj9-xmx5-6fv3

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.

CVSS3: 7.8
0%
Низкий
больше 1 года назад
oracle-oval логотип
ELSA-2024-3834

ELSA-2024-3834: gdk-pixbuf2 security update (MODERATE)

около 1 года назад
oracle-oval логотип
ELSA-2024-3341

ELSA-2024-3341: gdk-pixbuf2 security update (MODERATE)

около 1 года назад
fstec логотип
BDU:2024-06670

Уязвимость библиотека загрузки изображений GdkPixbuf, связанная с записью за пределами границ памяти, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.8
0%
Низкий
больше 1 года назад

Уязвимостей на страницу