8.8
HIGH
CVE-2021-44648
GNOME gdk-pixbuf Buffer Overflow Vulnerability in GIF Parsing
Description

GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12.

INFO

Published Date :

Jan. 12, 2022, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-44648 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnome gdkpixbuf
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-44648 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-44648 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2022/dsa-5228 No Types Assigned https://www.debian.org/security/2022/dsa-5228 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 12, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5228 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 Third Party Advisory https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 12, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 20, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 No Types Assigned https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 Third Party Advisory
    Changed Reference Type https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/ No Types Assigned https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/ Exploit, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:gnome:gdkpixbuf:2.42.6:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-44648 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-44648 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.84 }} -0.02%

score

0.82385

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability