Gnome Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

GNOME Evolution16
GNOME glib12
GNOME gdk-pixbuf7
GNOME Epiphany7
GNOME NetworkManager7

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix129
Temporary Fix0
Workaround1
Unavailable1
Not Defined58

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High0
Functional0
Proof-of-Concept32
Unproven0
Not Defined157

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical1
Local60
Adjacent28
Network100

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High0
Low43
None146

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required26
None163

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤30
≤428
≤519
≤657
≤726
≤828
≤920
≤1011

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤30
≤429
≤525
≤657
≤734
≤821
≤920
≤103

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤31
≤441
≤514
≤662
≤716
≤828
≤914
≤1013

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤41
≤51
≤614
≤711
≤824
≤96
≤107

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤50
≤61
≤71
≤80
≤90
≤101

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k42
<2k77
<5k66
<10k2
<25k1
<50k1
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k184
<2k5
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (85): Balsa (1), Batalla Naval (1), Control Center (2), Dia (1), Display Manager (7), Dwarf HTTP Server (2), EOG (1), Ekiga (1), Epiphany (7), Evince (2), Evolution (16), Evolution Data Server (1), GConf (1), GDM (3), GIMP (2), GLib (5), GMIME (1), GTK (1), Geary (1), Glade (1), GnoRPM (1), Gnome-Lokkit (1), Gnome-shell (1), Gnome Online Accounts (1), Gnome Screensaver (1), Gnumeric (3), GtkHTML (1), Keyring (2), Libgtop Daemon (1), Librsvg (1), Maps (1), Nautilus (3), NetworkManager (7), OCRFeeder (1), Power Manager (2), Rhythmbox (2), Screensaver (1), Seahorse (1), Shell (3), Structured File Library (1), Time Tracker (1), Update-manager-core (1), Web (5), anjuta (1), at-spi2-atk (1), balsa (1), empathy (2), eog (1), esound (1), evolution-data-server (4), evolution-rss (1), file-roller (3), gThumb (2), gcab (1), gdk-pixbuf (7), gdm (3), gedit (3), glib (13), glib-networking (1), gnome-autoar (2), gnome-desktop (1), gnome-keyring (1), gnome-shell (5), grilo (1), gtkhtml (1), gvdb (1), gvfs (4), ifcfg-rh plug-in (1), inagre (1), libgda (1), libgda2 (1), libgdata (1), libgfbgraph (1), libgrss (1), libgtop Daemon (1), librsvg (4), libsoup (3), libxml2 (1), libzapojit (1), libzvt2 (1), nautilus-python (1), pango (1), screensaver (8), tomboy (1), yelp (1)

Link to Vendor Website: https://www.gnome.org/

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
02/19/20243.53.4GNOME Glade GladeGtkBox glade-gtk-box.c denial of serviceUnknownNot DefinedOfficial Fix0.000430.02CVE-2020-36774
01/26/20245.55.5GNOME gdk-pixbuf gdk_pixbuf_io_init_modules memory corruptionUnknownNot DefinedNot Defined0.000000.02CVE-2023-45926
01/26/20243.53.4GNOME GTK XIQueryDevice null pointer dereferenceUnknownNot DefinedNot Defined0.000000.04CVE-2023-45923
01/26/20245.65.6GNOME gdk-pixbuf ANI Decoder io-ani.c gdk_pixbuf_set_option heap-based overflowUnknownNot DefinedNot Defined0.000580.03CVE-2022-48622
09/22/20235.55.3GNOME Maps service.json code injectionUnknownNot DefinedOfficial Fix0.000000.05CVE-2023-43091
09/15/20234.54.4GNOME Shell Screenshot Tool information disclosureUnknownNot DefinedOfficial Fix0.000420.00CVE-2023-43090
09/14/20236.56.4GNOME Time Tracker csv injectionUnknownNot DefinedNot Defined0.000550.00CVE-2023-36250
06/02/20233.53.5GNOME glib fuzz_variant_text denial of serviceUnknownNot DefinedNot Defined0.000560.04CVE-2023-32636
06/02/20235.55.5GNOME glib fuzz_variant_binary_byteswap heap-based overflowUnknownNot DefinedNot Defined0.000530.00CVE-2023-32643
06/02/20233.53.5GNOME glib g_variant_byteswap denial of serviceUnknownNot DefinedNot Defined0.000480.00CVE-2023-32611
06/02/20235.55.5GNOME glib GVariant is_normal Privilege EscalationUnknownNot DefinedNot Defined0.001030.00CVE-2023-29499
06/02/20235.55.5GNOME glib GVariant deserializationUnknownNot DefinedNot Defined0.000480.00CVE-2023-32665
04/26/20235.04.8GNOME Control Center Network Service access controlUnknownNot DefinedOfficial Fix0.000000.03CVE-2022-1736
04/21/20235.65.5GNOME Evolution/Evolution Data Server camel-gpg-context.c gpg_ctx_add_recipient information disclosureUnknownNot DefinedOfficial Fix0.003750.00CVE-2013-4166
02/20/20235.54.8GNOME Epiphany Web Contents access controlUnknownProof-of-ConceptOfficial Fix0.001460.00CVE-2023-26081
12/26/20227.17.0GNOME gvdb gvdb-builder.c gvdb_table_write_contents_async use after freeUnknownNot DefinedOfficial Fix0.001480.06CVE-2019-25085
11/14/20224.54.4GNOME Nautilus ZIP Archive get_basename null pointer dereferenceUnknownNot DefinedOfficial Fix0.000440.00CVE-2022-37290
08/26/20225.55.5GNOME anjuta libxml2 API anjuta-bookmarks.c xmlGetProp information disclosureUnknownNot DefinedNot Defined0.001500.02CVE-2021-42522
07/25/20227.06.9GNOME gdk-pixbuf GIF File io-gif-animation.c composite_frame heap-based overflowUnknownNot DefinedOfficial Fix0.001410.03CVE-2021-46829
06/25/20224.94.9GNOME GIMP XCF File gimp_layer_invalidate_boundary denial of serviceImage Processing SoftwareNot DefinedNot Defined0.000510.04CVE-2022-32990
05/18/20224.34.3GNOME GIMP XCF File buffer overflowImage Processing SoftwareNot DefinedNot Defined0.000540.00CVE-2022-30067
04/30/20226.36.3GNOME gnome-shell CAP_SYS_NICE dropped privilegesUnknownNot DefinedNot Defined0.000440.00CVE-2021-3982
04/21/20226.36.0GNOME Epiphany HTML Document ephy_string_shorten buffer overflowUnknownNot DefinedOfficial Fix0.002890.04CVE-2022-29536
03/24/20225.55.3GNOME OCRFeeder Filename os command injectionUnknownNot DefinedOfficial Fix0.003690.00CVE-2022-27811
01/12/20225.55.5GNOME gdk-pixbuf GIF File heap-based overflowUnknownNot DefinedNot Defined0.008520.00CVE-2021-44648

164 more entries are not shown

Interested in the pricing of exploits?

See the underground prices here!