CVE-2017-1000422

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2017-1000422
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-1000422.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-1000422
Related
Published
2018-01-02T20:29:00Z
Modified
2024-09-18T02:41:08.388992Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gifgetlzw function resulting in memory corruption and potential code execution

References

Affected packages

Debian:11 / gdk-pixbuf

Package

Name
gdk-pixbuf
Purl
pkg:deb/debian/gdk-pixbuf?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.36.11-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / gdk-pixbuf

Package

Name
gdk-pixbuf
Purl
pkg:deb/debian/gdk-pixbuf?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.36.11-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / gdk-pixbuf

Package

Name
gdk-pixbuf
Purl
pkg:deb/debian/gdk-pixbuf?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.36.11-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/gnome/gdk-pixbuf

Affected ranges

Type
GIT
Repo
https://github.com/gnome/gdk-pixbuf
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

2.*

2.21.3
2.21.4
2.21.6
2.21.7
2.22.0
2.22.1
2.23.0
2.23.1
2.23.2
2.23.3
2.23.4
2.23.5
2.24.0
2.25.0
2.25.2
2.26.0
2.26.1
2.26.2
2.26.3
2.26.4
2.26.5
2.27.0
2.27.1
2.27.2
2.27.3
2.28.0
2.29.0
2.29.1
2.29.2
2.29.3
2.30.0
2.30.1
2.30.2
2.30.3
2.30.4
2.30.5
2.30.6
2.30.7
2.30.8
2.31.0
2.31.1
2.31.2
2.31.3
2.31.4
2.31.5
2.31.6
2.31.7
2.32.0
2.32.1
2.33.1
2.33.2
2.34.0
2.35.1
2.35.2
2.35.3
2.35.4
2.35.5
2.36.0
2.36.1
2.36.2
2.36.3
2.36.4
2.36.5
2.36.6
2.36.7
2.36.8