Vulnerabilities (CVE)

Filtered by vendor Gnome Subscribe
Filtered by product Dia
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19451 3 Fedoraproject, Gnome, Opensuse 3 Fedora, Dia, Leap 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
When GNOME Dia before 2019-11-27 is launched with a filename argument that is not a valid codepoint in the current encoding, it enters an endless loop, thus endlessly writing text to stdout. If this launch is from a thumbnailer service, this output will usually be written to disk via the system's logging facility (potentially with elevated privileges), thus filling up the disk and eventually rendering the system unusable. (The filename can be for a nonexistent file.) NOTE: this does not affect an upstream release, but affects certain Linux distribution packages with version numbers such as 0.97.3.