4.3
CVSSv2

CVE-2013-7447

Published: 17/02/2016 Updated: 03/12/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Integer overflow in the gdk_cairo_set_source_pixbuf function in gdk/gdkcairo.c in GTK+ prior to 3.9.8, as used in eom, gnome-photos, eog, gambas3, thunar, pinpoint, and possibly other applications, allows remote malicious users to cause a denial of service (crash) via a large image file, which triggers a large memory allocation.

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 15.10

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

gtk gtk\\\\\\+

Vendor Advisories

Debian Bug report logs - #799275 [GDK] patch - avoid integer overflow when allocating a large block of memory (CVE-2013-7447) Package: src:gtk+20; Maintainer for src:gtk+20 is Debian GNOME Maintainers <pkg-gnome-maintainers@listsaliothdebianorg>; Affects: eom Reported by: Vlad Orlov <monsta@inboxru> Date: Thu, 17 ...
GTK+ could be made to crash or run programs as your login if it processed a specially crafted image ...
Eye of GNOME could be made to crash or run programs as your login if it opened a specially crafted image ...
Integer overflow in the gdk_cairo_set_source_pixbuf function in gdk/gdkcairoc in GTK+ before 398, as used in eom, gnome-photos, eog, gambas3, thunar, pinpoint, and possibly other applications, allows remote attackers to cause a denial of service (crash) via a large image file, which triggers a large memory allocation ...