Generic Graphics Library

NewsSecurity Vulnerabilities

GEGL Process Function Unbounded Memory Allocation Denial of Service Vulnerability [CVE-2018-10113]

CVE Number – CVE-2018-10113 A vulnerability in the process function of the Generic Graphics Library (GEGL) could allow a local

Read More
NewsSecurity Vulnerabilities

GEGL gegl_buffer_iterate_read_simple Function Remote Denial of Service Vulnerability [CVE-2018-10114]

CVE Number – CVE-2018-10114 A vulnerability in the Portable PixMap (PPM) File Handler component of the Generic Graphics Library (GEGL)

Read More