CVE-2020-29385

NameCVE-2020-29385
DescriptionGNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends to c, which will give the value of 10. This will make the loop run infinitely. This bug can, for example, be triggered by calling this function with a GIF image with LZW compression that is crafted in a special way.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs977166

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gdk-pixbuf (PTS)buster2.38.1+dfsg-1fixed
bullseye (security), bullseye2.42.2+dfsg-1+deb11u1fixed
bookworm2.42.10+dfsg-1fixed
sid, trixie2.42.10+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gdk-pixbufsourcestretch(not affected)
gdk-pixbufsourcebuster(not affected)
gdk-pixbufsource(unstable)2.42.2+dfsg-1977166

Notes

[buster] - gdk-pixbuf <not-affected> (Vulnerable code not present)
[stretch] - gdk-pixbuf <not-affected> (Vulnerable code not present)
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/bdd3acbd48a575d418ba6bf1b32d7bda2fae1c81
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/164

Search for package or bug name: Reporting problems