CVE-2018-10113

NameCVE-2018-10113
DescriptionAn issue was discovered in GEGL through 0.3.32. The process function in operations/external/ppm-load.c has unbounded memory allocation, leading to a denial of service (application crash) upon allocation failure.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gegl (PTS)buster0.4.12-2fixed
bullseye1:0.4.26-2fixed
bookworm1:0.4.42-2fixed
trixie1:0.4.48-1fixed
sid1:0.4.48-2.4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
geglsource(unstable)0.3.34-1low

Notes

[stretch] - gegl <no-dsa> (Minor issue)
[jessie] - gegl <no-dsa> (Minor issue)
[wheezy] - gegl <no-dsa> (Minor issue)
https://bugzilla.gnome.org/show_bug.cgi?id=795248
https://gitlab.gnome.org/GNOME/gegl/commit/c83b05d565a1e3392c9606a4ecaa560eb9a4ee29

Search for package or bug name: Reporting problems