This can be leveraged to execute code on the system as if it was run by privileged users.

A remote attacker could leverage this flaw to execute code with elevated privileges.

Another issue was found in glib. Due to use of setlocale, a specially crafted “locale-aware” application might cause crashes in “setlocale” when processing invalid locale data.

An attacker could leverage this issue to cause a denial of service.

An issue was found in glib. Due to use of cogl, a specially crafted program might cause infinite loop in cogl_opengl_context_create.

An attacker could leverage this issue to cause a denial of service.

An issue was found in glib. Due to use of cogl, a specially crafted program might cause infinite loop in cogl_opengl_context_create.

An attacker could leverage this issue to cause a denial of service.

An issue was found in glib. Due to use of cogl, a specially crafted program might cause infinite loop in cogl_opengl_context_create.

An attacker could leverage this issue to cause a denial of service.

An issue was found in glib. Due to use of cogl, a specially crafted program might cause infinite loop in cogl_opengl_context_create.

An attacker could leverage this issue to

Specially Crafted HTML Content

An issue was found in glib. Due to use of cogl, a specially crafted program might cause infinite loop in cogl_opengl_context_create.

An attacker could leverage this issue to cause a denial of service.

Timeline

Published on: 08/23/2022 16:15:00 UTC
Last modified on: 08/30/2022 15:39:00 UTC

References