RSS   Podatności dla 'Librsvg'   RSS

2018-02-09
 
CVE-2018-1000041

CWE-noinfo
 

 
GNOME librsvg version before commit c6ddf2ed4d768fd88adbea2b63f575cd523022ea contains a Improper input validation vulnerability in rsvg-io.c that can result in the victim's Windows username and NTLM password hash being leaked to remote attackers through SMB. This attack appear to be exploitable via The victim must process a specially crafted SVG file containing an UNC path on Windows.

 
2017-07-19
 
CVE-2017-11464

 

 
A SIGFPE is raised in the function box_blur_line of rsvg-filter.c in GNOME librsvg 2.40.17 during an attempted parse of a crafted SVG file, because of incorrect protection against division by zero.

 
2017-02-03
 
CVE-2016-6163

 

 
The rsvg_pattern_fix_fallback function in rsvg-paint_server.c in librsvg2 2.40.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted svg file.

 
2016-05-20
 
CVE-2016-4348

CWE-20
 

 
The _rsvg_css_normalize_font_size function in librsvg 2.40.2 allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via circular definitions in an SVG document.

 
 
CVE-2015-7558

 

 
librsvg before 2.40.12 allows context-dependent attackers to cause a denial of service (infinite loop, stack consumption, and application crash) via cyclic references in an SVG document.

 
 
CVE-2015-7557

 

 
The _rsvg_node_poly_build_path function in rsvg-shapes.c in librsvg before 2.40.7 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via an odd number of elements in a coordinate pair in an SVG document.

 
2013-10-09
 
CVE-2013-1881

 

 
GNOME libsvg before 2.39.0 allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

 
2012-09-05
 
CVE-2011-3146

 

 
librsvg before 2.34.1 uses the node name to identify the type of node, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference) and possibly execute arbitrary code via a SVG file with a node with the element name starting with "fe," which is misidentified as a RsvgFilterPrimitive.

 

 >>> Vendor: Gnome 89 Produkty
GDM
Gnome libs
Esound
Gnorpm
Libgtop daemon
Bonobo
Gnome-terminal
Gnome-lokkit
Gtkhtml
EOG
Batalla naval
Gdkpixbuf
GPDF
Libvte4
Libzvt2
Epiphany
Gedit
Networkmanager
Evolution
Libgda2
Dwarf http server
Screensaver
Dhcdbd
Gconf
Power manager
Ekiga
Balsa
Gnome-vfs
Gnumeric
Gnome
YELP
GLIB
Vinagre
Rhythmbox
Nautilus-python
Evolution-data-server
Gmime
Gnome-shell
Tomboy
Libsoup
Ifcfg-rh plug-in
Empathy
Update-manager-core
Gdk-pixbuf
Libgdata
At-spi2-atk
Librsvg
Gnome-keyring
Evince
Gnome display manager
Gnome online accounts
VALA
Byzanz
Eye of gnome
Libgsf
Libsocialweb
Gtk-vnc
Libcroco
Gnome-session
Libgxps
Shotwell
Librest
Nautilus
GCAB
Gthumb
Seahorse
GVFS
Gnome-desktop
Evolution-ews
Network manager vpnc
Gnome-system-log
Gnome-font-viewer
DIA
ORCA
Gnome keyring
Evolution data server
File-roller
Glib-networking
Geary
Gnome-autoar
Gupnp
Libgrss
Libgda
Libgfbgraph
Grilo
Evolution-rss
Libzapojit
Ocrfeeder
Caribou


Copyright 2024, cxsecurity.com

 

Back to Top