5.5
MEDIUM
CVE-2020-29385
GNOME Gdk-Pixbuf LZW Compression Infinite Loop DOS
Description

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.

INFO

Published Date :

Dec. 26, 2020, 2:15 a.m.

Last Modified :

Nov. 7, 2023, 3:21 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-29385 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Gnome gdk-pixbuf

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-29385 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-29385 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EANWYODLOJDFLMBH6WEKJJMQ5PKLEWML/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B5H3GNVWMZTYZR3JBYCK57PF7PFMQBNP/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BGZVCTH5O7WBJLYXZ2UOKLYNIFPVR55D/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/EANWYODLOJDFLMBH6WEKJJMQ5PKLEWML/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/B5H3GNVWMZTYZR3JBYCK57PF7PFMQBNP/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/BGZVCTH5O7WBJLYXZ2UOKLYNIFPVR55D/
  • Modified Analysis by [email protected]

    Mar. 22, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/B5H3GNVWMZTYZR3JBYCK57PF7PFMQBNP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/B5H3GNVWMZTYZR3JBYCK57PF7PFMQBNP/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BGZVCTH5O7WBJLYXZ2UOKLYNIFPVR55D/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BGZVCTH5O7WBJLYXZ2UOKLYNIFPVR55D/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BGZVCTH5O7WBJLYXZ2UOKLYNIFPVR55D/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/B5H3GNVWMZTYZR3JBYCK57PF7PFMQBNP/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 25, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/EANWYODLOJDFLMBH6WEKJJMQ5PKLEWML/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/EANWYODLOJDFLMBH6WEKJJMQ5PKLEWML/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 23, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/EANWYODLOJDFLMBH6WEKJJMQ5PKLEWML/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977166 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977166 Issue Tracking, Third Party Advisory
    Changed Reference Type https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/blob/master/NEWS No Types Assigned https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/blob/master/NEWS Release Notes, Vendor Advisory
    Changed Reference Type https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/164 No Types Assigned https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/164 Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202012-15 No Types Assigned https://security.gentoo.org/glsa/202012-15 Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/CVE-2020-29385 No Types Assigned https://ubuntu.com/security/CVE-2020-29385 Patch, Third Party Advisory
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:a:gnome:gdk-pixbuf:*:*:*:*:*:*:*:* versions up to (excluding) 2.42.2
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.10:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-29385 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-29385 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} -0.04%

score

0.55464

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability