CVE-2022-28506

There is a heap-buffer-overflow in GIFLIB 5.2.1 function DumpScreen2RGB() in gif2rgb.c:298:45.
Configurations

Configuration 1 (hide)

cpe:2.3:a:giflib_project:giflib:5.2.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

History

06 Aug 2022, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KEAFUZXOOJJVFYRQM6IIJ7LMLEKCCESG/ -

25 Jul 2022, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B4CJSHXBD2RS5OJNWSHQZVMTQCCTIPYS/ -

05 May 2022, 14:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
CPE cpe:2.3:a:giflib_project:giflib:5.2.1:*:*:*:*:*:*:*
CWE CWE-787
References (MISC) https://github.com/verf1sh/Poc/blob/master/asan_report_giflib.png - (MISC) https://github.com/verf1sh/Poc/blob/master/asan_report_giflib.png - Exploit, Third Party Advisory
References (MISC) https://sourceforge.net/p/giflib/bugs/159/ - (MISC) https://sourceforge.net/p/giflib/bugs/159/ - Exploit, Third Party Advisory
References (MISC) https://github.com/verf1sh/Poc/blob/master/giflib_poc - (MISC) https://github.com/verf1sh/Poc/blob/master/giflib_poc - Exploit, Third Party Advisory

25 Apr 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-25 13:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-28506

Mitre link : CVE-2022-28506

CVE.ORG link : CVE-2022-28506


JSON object : View

Products Affected

giflib_project

  • giflib

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write