Lucene search

K

Pixman Security Vulnerabilities

cve
cve

CVE-2013-6424

Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.

6.9AI Score

0.009EPSS

2014-01-18 07:55 PM
51
cve
cve

CVE-2013-6425

Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.

6AI Score

0.01EPSS

2014-01-18 07:55 PM
31
cve
cve

CVE-2014-9766

Integer overflow in the create_bits function in pixman-bits-image.c in Pixman before 0.32.6 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via large height and stride values.

9.8CVSS

9.8AI Score

0.075EPSS

2016-04-13 02:59 PM
59
cve
cve

CVE-2015-5297

An integer overflow issue has been reported in the general_composite_rect() function in pixman prior to version 0.32.8. An attacker could exploit this issue to cause an application using pixman to crash or, potentially, execute arbitrary code.

9.8CVSS

9.6AI Score

0.003EPSS

2019-07-31 11:15 PM
103
cve
cve

CVE-2022-44638

In libpixman in Pixman before 0.42.2, there is an out-of-bounds write (aka heap-based buffer overflow) in rasterize_edges_8 due to an integer overflow in pixman_sample_floor_y.

8.8CVSS

9AI Score

0.003EPSS

2022-11-03 06:15 AM
240
7
cve
cve

CVE-2023-37769

stress-test master commit e4c878 was discovered to contain a FPE vulnerability via the component combine_inner at /pixman-combine-float.c.

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-17 08:15 PM
18