All the vulnerabilites related to GIMP - GIMP
cve-2005-0654
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=110995346018830&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:21:06.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050304 GIMP gifload.exe GIF file (image width)*(image height)==0 DOS vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110995346018830\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "gifload.exe in GIMP 2.0.5, 2.2.3, and possibly 2.2.4 allows remote attackers or local users to cause a denial of service (application crash) via the image descriptor (1) height or (2) width fields set to zero." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050304 GIMP gifload.exe GIF file (image width)*(image height)==0 DOS vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110995346018830\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0654", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "gifload.exe in GIMP 2.0.5, 2.2.3, and possibly 2.2.4 allows remote attackers or local users to cause a denial of service (application crash) via the image descriptor (1) height or (2) width fields set to zero." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050304 GIMP gifload.exe GIF file (image width)*(image height)==0 DOS vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110995346018830\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0654", "datePublished": "2005-03-07T05:00:00", "dateReserved": "2005-03-07T00:00:00", "dateUpdated": "2024-08-07T21:21:06.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32990
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://gitlab.gnome.org/GNOME/gimp/-/issues/8230 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.gnome.org/GNOME/gimp/-/issues/8230" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue in gimp_layer_invalidate_boundary of GNOME GIMP 2.10.30 allows attackers to trigger an unhandled exception via a crafted XCF file, causing a Denial of Service (DoS)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-24T13:17:13", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.gnome.org/GNOME/gimp/-/issues/8230" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-32990", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue in gimp_layer_invalidate_boundary of GNOME GIMP 2.10.30 allows attackers to trigger an unhandled exception via a crafted XCF file, causing a Denial of Service (DoS)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.gnome.org/GNOME/gimp/-/issues/8230", "refsource": "MISC", "url": "https://gitlab.gnome.org/GNOME/gimp/-/issues/8230" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-32990", "datePublished": "2022-06-24T13:17:13", "dateReserved": "2022-06-13T00:00:00", "dateUpdated": "2024-08-03T07:54:03.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2356
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:33:28.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238422" }, { "name": "DSA-1301", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1301" }, { "name": "GLSA-200705-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200705-08.xml" }, { "name": "25573", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25573" }, { "name": "25466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25466" }, { "name": "23680", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23680" }, { "name": "20070430 FLEA-2007-0015-1: gimp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/467231/100/0/threaded" }, { "name": "gimp-sunras-plugin-bo(33911)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33911" }, { "name": "oval:org.mitre.oval:def:10054", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10054" }, { "name": "201320", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1" }, { "name": "25359", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25359" }, { "name": "ADV-2007-1560", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1560" }, { "name": "RHSA-2007:0343", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0343.html" }, { "name": "1018092", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018092" }, { "name": "SUSE-SR:2007:011", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html" }, { "name": "28114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28114" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1318" }, { "name": "25012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25012" }, { "name": "oval:org.mitre.oval:def:5960", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5960" }, { "name": "USN-467-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-467-1" }, { "name": "103170", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1" }, { "name": "25346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25346" }, { "name": "MDKSA-2007:108", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:108" }, { "name": "25111", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25111" }, { "name": "ADV-2007-4241", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/4241" }, { "name": "25239", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25239" }, { "name": "25167", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25167" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238422" }, { "name": "DSA-1301", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1301" }, { "name": "GLSA-200705-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200705-08.xml" }, { "name": "25573", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25573" }, { "name": "25466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25466" }, { "name": "23680", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23680" }, { "name": "20070430 FLEA-2007-0015-1: gimp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/467231/100/0/threaded" }, { "name": "gimp-sunras-plugin-bo(33911)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33911" }, { "name": "oval:org.mitre.oval:def:10054", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10054" }, { "name": "201320", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1" }, { "name": "25359", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25359" }, { "name": "ADV-2007-1560", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1560" }, { "name": "RHSA-2007:0343", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0343.html" }, { "name": "1018092", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018092" }, { "name": "SUSE-SR:2007:011", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html" }, { "name": "28114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28114" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1318" }, { "name": "25012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25012" }, { "name": "oval:org.mitre.oval:def:5960", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5960" }, { "name": "USN-467-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-467-1" }, { "name": "103170", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1" }, { "name": "25346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25346" }, { "name": "MDKSA-2007:108", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:108" }, { "name": "25111", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25111" }, { "name": "ADV-2007-4241", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/4241" }, { "name": "25239", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25239" }, { "name": "25167", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25167" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2356", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238422", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238422" }, { "name": "DSA-1301", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1301" }, { "name": "GLSA-200705-08", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200705-08.xml" }, { "name": "25573", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25573" }, { "name": "25466", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25466" }, { "name": "23680", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23680" }, { "name": "20070430 FLEA-2007-0015-1: gimp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/467231/100/0/threaded" }, { "name": "gimp-sunras-plugin-bo(33911)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33911" }, { "name": "oval:org.mitre.oval:def:10054", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10054" }, { "name": "201320", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1" }, { "name": "25359", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25359" }, { "name": "ADV-2007-1560", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1560" }, { "name": "RHSA-2007:0343", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0343.html" }, { "name": "1018092", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018092" }, { "name": "SUSE-SR:2007:011", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html" }, { "name": "28114", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28114" }, { "name": "https://issues.rpath.com/browse/RPL-1318", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1318" }, { "name": "25012", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25012" }, { "name": "oval:org.mitre.oval:def:5960", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5960" }, { "name": "USN-467-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-467-1" }, { "name": "103170", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1" }, { "name": "25346", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25346" }, { "name": "MDKSA-2007:108", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:108" }, { "name": "25111", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25111" }, { "name": "ADV-2007-4241", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/4241" }, { "name": "25239", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25239" }, { "name": "25167", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25167" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2356", "datePublished": "2007-04-30T22:00:00", "dateReserved": "2007-04-30T00:00:00", "dateUpdated": "2024-08-07T13:33:28.647Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-45463
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://gitlab.gnome.org/GNOME/gegl/-/blob/master/docs/NEWS.adoc | x_refsource_MISC | |
https://gitlab.gnome.org/GNOME/gegl/-/commit/bfce470f0f2f37968862129d5038b35429f2909b | x_refsource_MISC | |
https://gitlab.gnome.org/GNOME/gimp/-/commit/e8a31ba4f2ce7e6bc34882dc27c97fba993f5868 | x_refsource_MISC | |
https://www.gimp.org/news/2021/12/21/gimp-2-10-30-released/ | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CG635WJCNXHJM5U4BGMAAP4NK2YFTQXK/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZP5NDNOTMPI335FXE7VUPW7FXYTT7PYN/ | vendor-advisory, x_refsource_FEDORA | |
https://gitlab.gnome.org/GNOME/gegl/-/issues/298 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:39:20.846Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.gnome.org/GNOME/gegl/-/blob/master/docs/NEWS.adoc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.gnome.org/GNOME/gegl/-/commit/bfce470f0f2f37968862129d5038b35429f2909b" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.gnome.org/GNOME/gimp/-/commit/e8a31ba4f2ce7e6bc34882dc27c97fba993f5868" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.gimp.org/news/2021/12/21/gimp-2-10-30-released/" }, { "name": "FEDORA-2022-a1c5b18362", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CG635WJCNXHJM5U4BGMAAP4NK2YFTQXK/" }, { "name": "FEDORA-2022-5b5a738d7a", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZP5NDNOTMPI335FXE7VUPW7FXYTT7PYN/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.gnome.org/GNOME/gegl/-/issues/298" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered. This is caused by use of the system library function for execution of the ImageMagick convert fallback in magick-load. NOTE: GEGL releases before 0.4.34 are used in GIMP releases before 2.10.30; however, this does not imply that GIMP builds enable the vulnerable feature." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-21T15:58:08", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.gnome.org/GNOME/gegl/-/blob/master/docs/NEWS.adoc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.gnome.org/GNOME/gegl/-/commit/bfce470f0f2f37968862129d5038b35429f2909b" }, { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.gnome.org/GNOME/gimp/-/commit/e8a31ba4f2ce7e6bc34882dc27c97fba993f5868" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.gimp.org/news/2021/12/21/gimp-2-10-30-released/" }, { "name": "FEDORA-2022-a1c5b18362", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CG635WJCNXHJM5U4BGMAAP4NK2YFTQXK/" }, { "name": "FEDORA-2022-5b5a738d7a", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZP5NDNOTMPI335FXE7VUPW7FXYTT7PYN/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.gnome.org/GNOME/gegl/-/issues/298" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-45463", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered. This is caused by use of the system library function for execution of the ImageMagick convert fallback in magick-load. NOTE: GEGL releases before 0.4.34 are used in GIMP releases before 2.10.30; however, this does not imply that GIMP builds enable the vulnerable feature." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.gnome.org/GNOME/gegl/-/blob/master/docs/NEWS.adoc", "refsource": "MISC", "url": "https://gitlab.gnome.org/GNOME/gegl/-/blob/master/docs/NEWS.adoc" }, { "name": "https://gitlab.gnome.org/GNOME/gegl/-/commit/bfce470f0f2f37968862129d5038b35429f2909b", "refsource": "MISC", "url": "https://gitlab.gnome.org/GNOME/gegl/-/commit/bfce470f0f2f37968862129d5038b35429f2909b" }, { "name": "https://gitlab.gnome.org/GNOME/gimp/-/commit/e8a31ba4f2ce7e6bc34882dc27c97fba993f5868", "refsource": "MISC", "url": "https://gitlab.gnome.org/GNOME/gimp/-/commit/e8a31ba4f2ce7e6bc34882dc27c97fba993f5868" }, { "name": "https://www.gimp.org/news/2021/12/21/gimp-2-10-30-released/", "refsource": "MISC", "url": "https://www.gimp.org/news/2021/12/21/gimp-2-10-30-released/" }, { "name": "FEDORA-2022-a1c5b18362", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CG635WJCNXHJM5U4BGMAAP4NK2YFTQXK/" }, { "name": "FEDORA-2022-5b5a738d7a", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZP5NDNOTMPI335FXE7VUPW7FXYTT7PYN/" }, { "name": "https://gitlab.gnome.org/GNOME/gegl/-/issues/298", "refsource": "CONFIRM", "url": "https://gitlab.gnome.org/GNOME/gegl/-/issues/298" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-45463", "datePublished": "2021-12-23T06:00:57", "dateReserved": "2021-12-23T00:00:00", "dateUpdated": "2024-08-04T04:39:20.846Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17788
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.debian.org/security/2017/dsa-4077 | vendor-advisory, x_refsource_DEBIAN | |
https://usn.ubuntu.com/3539-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://bugzilla.gnome.org/show_bug.cgi?id=790783 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2017/12/19/5 | x_refsource_MISC | |
https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:59:17.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4077", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "USN-3539-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790783" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-12-20T00:00:00", "descriptions": [ { "lang": "en", "value": "In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no \u0027\\0\u0027 character after the version string." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-15T09:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-4077", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "USN-3539-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790783" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-17788", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no \u0027\\0\u0027 character after the version string." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4077", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "USN-3539-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3539-1/" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=790783", "refsource": "MISC", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790783" }, { "name": "http://www.openwall.com/lists/oss-security/2017/12/19/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-17788", "datePublished": "2017-12-20T09:00:00", "dateReserved": "2017-12-20T00:00:00", "dateUpdated": "2024-08-05T20:59:17.923Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17786
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.debian.org/security/2017/dsa-4077 | vendor-advisory, x_refsource_DEBIAN | |
https://bugzilla.gnome.org/show_bug.cgi?id=739134 | x_refsource_MISC | |
https://usn.ubuntu.com/3539-1/ | vendor-advisory, x_refsource_UBUNTU | |
http://www.openwall.com/lists/oss-security/2017/12/19/5 | x_refsource_MISC | |
https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/102765 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:59:17.920Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4077", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=739134" }, { "name": "USN-3539-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "name": "102765", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102765" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-12-20T00:00:00", "descriptions": [ { "lang": "en", "value": "In GIMP 2.8.22, there is a heap-based buffer over-read in ReadImage in plug-ins/common/file-tga.c (related to bgr2rgb.part.1) via an unexpected bits-per-pixel value for an RGBA image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-15T09:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-4077", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=739134" }, { "name": "USN-3539-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "name": "102765", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102765" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-17786", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In GIMP 2.8.22, there is a heap-based buffer over-read in ReadImage in plug-ins/common/file-tga.c (related to bgr2rgb.part.1) via an unexpected bits-per-pixel value for an RGBA image." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4077", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=739134", "refsource": "MISC", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=739134" }, { "name": "USN-3539-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3539-1/" }, { "name": "http://www.openwall.com/lists/oss-security/2017/12/19/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "name": "102765", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102765" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-17786", "datePublished": "2017-12-20T09:00:00", "dateReserved": "2017-12-20T00:00:00", "dateUpdated": "2024-08-05T20:59:17.920Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-5576
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/51479 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/51528 | third-party-advisory, x_refsource_SECUNIA | |
http://git.gnome.org/browse/gimp/commit/?id=2873262fccba12af144ed96ed91be144d92ff2e1 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2012/11/27/1 | mailing-list, x_refsource_MLIST | |
http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.ubuntu.com/usn/USN-1659-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.securityfocus.com/bid/56647 | vdb-entry, x_refsource_BID | |
http://lists.opensuse.org/opensuse-updates/2013-01/msg00014.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-updates/2012-12/msg00017.html | vendor-advisory, x_refsource_SUSE | |
http://secunia.com/advisories/50296 | third-party-advisory, x_refsource_SECUNIA | |
https://bugzilla.gnome.org/show_bug.cgi?id=687392 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:14:15.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51479" }, { "name": "51528", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51528" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/browse/gimp/commit/?id=2873262fccba12af144ed96ed91be144d92ff2e1" }, { "name": "[oss-security] 20121126 Re: CVE Request: Gimp memory corruption vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/27/1" }, { "name": "MDVSA-2013:082", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "name": "USN-1659-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1659-1" }, { "name": "56647", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56647" }, { "name": "openSUSE-SU-2013:0123", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00014.html" }, { "name": "openSUSE-SU-2012:1623", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00017.html" }, { "name": "50296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50296" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=687392" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-11-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.8.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large (1) red, (2) green, or (3) blue color mask in an XWD file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-12-02T13:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "51479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51479" }, { "name": "51528", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51528" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/browse/gimp/commit/?id=2873262fccba12af144ed96ed91be144d92ff2e1" }, { "name": "[oss-security] 20121126 Re: CVE Request: Gimp memory corruption vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/27/1" }, { "name": "MDVSA-2013:082", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "name": "USN-1659-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1659-1" }, { "name": "56647", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56647" }, { "name": "openSUSE-SU-2013:0123", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00014.html" }, { "name": "openSUSE-SU-2012:1623", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00017.html" }, { "name": "50296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50296" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=687392" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-5576", "datePublished": "2012-12-18T01:00:00", "dateReserved": "2012-10-24T00:00:00", "dateUpdated": "2024-08-06T21:14:15.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0581
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:40:04.074Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2009-2970", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34450" }, { "name": "FEDORA-2009-2928", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34675" }, { "name": "littlecms-unspecified-dos(49328)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49328" }, { "name": "34454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34454" }, { "name": "1021870", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021870" }, { "name": "34442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "name": "ADV-2009-0775", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34400" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487509" }, { "name": "FEDORA-2009-2910", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "oval:org.mitre.oval:def:10023", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023" }, { "name": "34185", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2009-2970", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34450" }, { "name": "FEDORA-2009-2928", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34675" }, { "name": "littlecms-unspecified-dos(49328)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49328" }, { "name": "34454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34454" }, { "name": "1021870", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021870" }, { "name": "34442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "name": "ADV-2009-0775", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34400" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487509" }, { "name": "FEDORA-2009-2910", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "oval:org.mitre.oval:def:10023", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023" }, { "name": "34185", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-0581", "datePublished": "2009-03-23T14:00:00", "dateReserved": "2009-02-13T00:00:00", "dateUpdated": "2024-08-07T04:40:04.074Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44441
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-23-1592/ | x_research-advisory | |
https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/ | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:gimp:gimp:r.47.0.0_autocad_2021:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gimp", "vendor": "gimp", "versions": [ { "status": "affected", "version": "r.47.0.0_autocad_2021" } ] }, { "cpes": [ "cpe:2.3:a:gimp:gimp:r.47.0.0_autocad_lt_2021:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gimp", "vendor": "gimp", "versions": [ { "status": "affected", "version": "r.47.0.0_autocad_lt_2021" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44441", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-05T15:16:52.562020Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T15:19:40.188Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T20:07:33.447Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1592", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1592/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "GIMP", "vendor": "GIMP", "versions": [ { "status": "affected", "version": "GIMP 2.10.34 (revision 2)" } ] } ], "dateAssigned": "2023-09-28T13:14:48.318-05:00", "datePublic": "2023-11-14T14:28:34.202-06:00", "descriptions": [ { "lang": "en", "value": "GIMP DDS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DDS files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.\n. Was ZDI-CAN-22093." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T18:30:31.201Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1592", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1592/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/" } ], "source": { "lang": "en", "value": "MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]" }, "title": "GIMP DDS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-44441", "datePublished": "2024-05-03T02:14:05.136Z", "dateReserved": "2023-09-28T18:02:49.773Z", "dateUpdated": "2024-09-18T18:30:31.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3909
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:45:50.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "60178", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/60178" }, { "name": "DSA-1941", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1941" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/cgit/gimp/commit/?id=9cc8d78ff33b7a36852b74e64b427489cad44d0e" }, { "name": "ADV-2009-3270", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3270" }, { "name": "RHSA-2012:1181", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/cgit/gimp/commit/?id=0e440cb6d4d6ee029667363d244aff61b154c33c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-43/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=600741" }, { "name": "20091117 Secunia Research: Gimp PSD Image Parsing Integer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507928/100/0/threaded" }, { "name": "SUSE-SR:2010:009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html" }, { "name": "37040", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37040" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50737" }, { "name": "ADV-2010-1021", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1021" }, { "name": "37348", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37348" }, { "name": "MDVSA-2009:332", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:332" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the read_channel_data function in plug-ins/file-psd/psd-load.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a crafted PSD file that triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "name": "60178", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/60178" }, { "name": "DSA-1941", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1941" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/cgit/gimp/commit/?id=9cc8d78ff33b7a36852b74e64b427489cad44d0e" }, { "name": "ADV-2009-3270", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3270" }, { "name": "RHSA-2012:1181", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/cgit/gimp/commit/?id=0e440cb6d4d6ee029667363d244aff61b154c33c" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-43/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=600741" }, { "name": "20091117 Secunia Research: Gimp PSD Image Parsing Integer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507928/100/0/threaded" }, { "name": "SUSE-SR:2010:009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html" }, { "name": "37040", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37040" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50737" }, { "name": "ADV-2010-1021", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1021" }, { "name": "37348", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37348" }, { "name": "MDVSA-2009:332", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:332" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2009-3909", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the read_channel_data function in plug-ins/file-psd/psd-load.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a crafted PSD file that triggers a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "60178", "refsource": "OSVDB", "url": "http://osvdb.org/60178" }, { "name": "DSA-1941", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1941" }, { "name": "GLSA-201209-23", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "name": "http://git.gnome.org/cgit/gimp/commit/?id=9cc8d78ff33b7a36852b74e64b427489cad44d0e", "refsource": "CONFIRM", "url": "http://git.gnome.org/cgit/gimp/commit/?id=9cc8d78ff33b7a36852b74e64b427489cad44d0e" }, { "name": "ADV-2009-3270", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3270" }, { "name": "RHSA-2012:1181", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "name": "http://git.gnome.org/cgit/gimp/commit/?id=0e440cb6d4d6ee029667363d244aff61b154c33c", "refsource": "CONFIRM", "url": "http://git.gnome.org/cgit/gimp/commit/?id=0e440cb6d4d6ee029667363d244aff61b154c33c" }, { "name": "http://secunia.com/secunia_research/2009-43/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-43/" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=600741", "refsource": "MISC", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=600741" }, { "name": "20091117 Secunia Research: Gimp PSD Image Parsing Integer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507928/100/0/threaded" }, { "name": "SUSE-SR:2010:009", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html" }, { "name": "37040", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37040" }, { "name": "50737", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50737" }, { "name": "ADV-2010-1021", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1021" }, { "name": "37348", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37348" }, { "name": "MDVSA-2009:332", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:332" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2009-3909", "datePublished": "2009-11-19T00:00:00", "dateReserved": "2009-11-09T00:00:00", "dateUpdated": "2024-08-07T06:45:50.340Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-4519
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:14:47.669Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "26132", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26132" }, { "name": "ADV-2007-2471", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2471" }, { "name": "20070801 FLEA-2007-0038-1 gimp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/475257/100/0/threaded" }, { "name": "gimp-plugins-code-execution(35308)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35308" }, { "name": "42139", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/42139" }, { "name": "GLSA-200707-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200707-09.xml" }, { "name": "oval:org.mitre.oval:def:10842", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10842" }, { "name": "26240", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26240" }, { "name": "26575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26575" }, { "name": "42140", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/42140" }, { "name": "USN-494-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-494-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugzilla.gnome.org/show_bug.cgi?id=451379" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://developer.gimp.org/NEWS-2.2" }, { "name": "RHSA-2007:0513", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0513.html" }, { "name": "20070709 Multiple Vendor GIMP Multiple Integer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=551" }, { "name": "42143", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/42143" }, { "name": "42145", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/42145" }, { "name": "24835", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24835" }, { "name": "26215", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26215" }, { "name": "1018349", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018349" }, { "name": "42144", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/42144" }, { "name": "MDKSA-2007:170", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:170" }, { "name": "42141", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/42141" }, { "name": "DSA-1335", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1335" }, { "name": "26939", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26939" }, { "name": "42142", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/42142" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://issues.foresightlinux.org/browse/FL-457" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-07-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the image loader plug-ins in GIMP before 2.2.16 allow user-assisted remote attackers to execute arbitrary code via crafted length values in (1) DICOM, (2) PNM, (3) PSD, (4) PSP, (5) Sun RAS, (6) XBM, and (7) XWD files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "26132", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26132" }, { "name": "ADV-2007-2471", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2471" }, { "name": "20070801 FLEA-2007-0038-1 gimp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/475257/100/0/threaded" }, { "name": "gimp-plugins-code-execution(35308)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35308" }, { "name": "42139", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/42139" }, { "name": "GLSA-200707-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200707-09.xml" }, { "name": "oval:org.mitre.oval:def:10842", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10842" }, { "name": "26240", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26240" }, { "name": "26575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26575" }, { "name": "42140", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/42140" }, { "name": "USN-494-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-494-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugzilla.gnome.org/show_bug.cgi?id=451379" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://developer.gimp.org/NEWS-2.2" }, { "name": "RHSA-2007:0513", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0513.html" }, { "name": "20070709 Multiple Vendor GIMP Multiple Integer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=551" }, { "name": "42143", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/42143" }, { "name": "42145", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/42145" }, { "name": "24835", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24835" }, { "name": "26215", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26215" }, { "name": "1018349", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018349" }, { "name": "42144", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/42144" }, { "name": "MDKSA-2007:170", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:170" }, { "name": "42141", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/42141" }, { "name": "DSA-1335", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1335" }, { "name": "26939", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26939" }, { "name": "42142", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/42142" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://issues.foresightlinux.org/browse/FL-457" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-4519", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in the image loader plug-ins in GIMP before 2.2.16 allow user-assisted remote attackers to execute arbitrary code via crafted length values in (1) DICOM, (2) PNM, (3) PSD, (4) PSP, (5) Sun RAS, (6) XBM, and (7) XWD files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "26132", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26132" }, { "name": "ADV-2007-2471", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2471" }, { "name": "20070801 FLEA-2007-0038-1 gimp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/475257/100/0/threaded" }, { "name": "gimp-plugins-code-execution(35308)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35308" }, { "name": "42139", "refsource": "OSVDB", "url": "http://osvdb.org/42139" }, { "name": "GLSA-200707-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200707-09.xml" }, { "name": "oval:org.mitre.oval:def:10842", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10842" }, { "name": "26240", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26240" }, { "name": "26575", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26575" }, { "name": "42140", "refsource": "OSVDB", "url": "http://osvdb.org/42140" }, { "name": "USN-494-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-494-1" }, { "name": "http://bugzilla.gnome.org/show_bug.cgi?id=451379", "refsource": "CONFIRM", "url": "http://bugzilla.gnome.org/show_bug.cgi?id=451379" }, { "name": "http://developer.gimp.org/NEWS-2.2", "refsource": "CONFIRM", "url": "http://developer.gimp.org/NEWS-2.2" }, { "name": "RHSA-2007:0513", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0513.html" }, { "name": "20070709 Multiple Vendor GIMP Multiple Integer Overflow Vulnerabilities", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=551" }, { "name": "42143", "refsource": "OSVDB", "url": "http://osvdb.org/42143" }, { "name": "42145", "refsource": "OSVDB", "url": "http://osvdb.org/42145" }, { "name": "24835", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24835" }, { "name": "26215", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26215" }, { "name": "1018349", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018349" }, { "name": "42144", "refsource": "OSVDB", "url": "http://osvdb.org/42144" }, { "name": "MDKSA-2007:170", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:170" }, { "name": "42141", "refsource": "OSVDB", "url": "http://osvdb.org/42141" }, { "name": "DSA-1335", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1335" }, { "name": "26939", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26939" }, { "name": "42142", "refsource": "OSVDB", "url": "http://osvdb.org/42142" }, { "name": "http://issues.foresightlinux.org/browse/FL-457", "refsource": "CONFIRM", "url": "http://issues.foresightlinux.org/browse/FL-457" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-4519", "datePublished": "2007-07-10T18:00:00", "dateReserved": "2006-08-31T00:00:00", "dateUpdated": "2024-08-07T19:14:47.669Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2949
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:57:54.632Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2007-63/advisory/" }, { "name": "25949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25949" }, { "name": "26044", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26044" }, { "name": "26132", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26132" }, { "name": "gimp-unpackpixeldata-code-execution(35246)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35246" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1487" }, { "name": "GLSA-200707-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200707-09.xml" }, { "name": "SSA:2007-222-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.360191" }, { "name": "26575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26575" }, { "name": "37804", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/37804" }, { "name": "oval:org.mitre.oval:def:5772", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5772" }, { "name": "26384", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26384" }, { "name": "201320", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1" }, { "name": "RHSA-2007:0513", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0513.html" }, { "name": "25677", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25677" }, { "name": "oval:org.mitre.oval:def:11276", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11276" }, { "name": "28114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28114" }, { "name": "ADV-2007-2421", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2421" }, { "name": "26215", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26215" }, { "name": "24745", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24745" }, { "name": "USN-480-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-480-1" }, { "name": "103170", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.gnome.org/viewcvs/gimp?view=revision\u0026revision=22798" }, { "name": "MDKSA-2007:170", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:170" }, { "name": "DSA-1335", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1335" }, { "name": "26939", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26939" }, { "name": "VU#399896", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/399896" }, { "name": "SUSE-SR:2007:015", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html" }, { "name": "ADV-2007-4241", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/4241" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://issues.foresightlinux.org/browse/FL-457" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-06-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the seek_to_and_unpack_pixeldata function in the psd.c plugin in Gimp 2.2.15 allows remote attackers to execute arbitrary code via a crafted PSD file that contains a large (1) width or (2) height value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2007-63/advisory/" }, { "name": "25949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25949" }, { "name": "26044", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26044" }, { "name": "26132", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26132" }, { "name": "gimp-unpackpixeldata-code-execution(35246)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35246" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1487" }, { "name": "GLSA-200707-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200707-09.xml" }, { "name": "SSA:2007-222-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.360191" }, { "name": "26575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26575" }, { "name": "37804", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/37804" }, { "name": "oval:org.mitre.oval:def:5772", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5772" }, { "name": "26384", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26384" }, { "name": "201320", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1" }, { "name": "RHSA-2007:0513", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0513.html" }, { "name": "25677", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25677" }, { "name": "oval:org.mitre.oval:def:11276", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11276" }, { "name": "28114", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28114" }, { "name": "ADV-2007-2421", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2421" }, { "name": "26215", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26215" }, { "name": "24745", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24745" }, { "name": "USN-480-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-480-1" }, { "name": "103170", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.gnome.org/viewcvs/gimp?view=revision\u0026revision=22798" }, { "name": "MDKSA-2007:170", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:170" }, { "name": "DSA-1335", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1335" }, { "name": "26939", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26939" }, { "name": "VU#399896", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/399896" }, { "name": "SUSE-SR:2007:015", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html" }, { "name": "ADV-2007-4241", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/4241" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://issues.foresightlinux.org/browse/FL-457" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2007-2949", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the seek_to_and_unpack_pixeldata function in the psd.c plugin in Gimp 2.2.15 allows remote attackers to execute arbitrary code via a crafted PSD file that contains a large (1) width or (2) height value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/secunia_research/2007-63/advisory/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2007-63/advisory/" }, { "name": "25949", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25949" }, { "name": "26044", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26044" }, { "name": "26132", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26132" }, { "name": "gimp-unpackpixeldata-code-execution(35246)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35246" }, { "name": "https://issues.rpath.com/browse/RPL-1487", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1487" }, { "name": "GLSA-200707-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200707-09.xml" }, { "name": "SSA:2007-222-01", "refsource": "SLACKWARE", "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.360191" }, { "name": "26575", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26575" }, { "name": "37804", "refsource": "OSVDB", "url": "http://osvdb.org/37804" }, { "name": "oval:org.mitre.oval:def:5772", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5772" }, { "name": "26384", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26384" }, { "name": "201320", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1" }, { "name": "RHSA-2007:0513", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0513.html" }, { "name": "25677", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25677" }, { "name": "oval:org.mitre.oval:def:11276", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11276" }, { "name": "28114", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28114" }, { "name": "ADV-2007-2421", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2421" }, { "name": "26215", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26215" }, { "name": "24745", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24745" }, { "name": "USN-480-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-480-1" }, { "name": "103170", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1" }, { "name": "http://svn.gnome.org/viewcvs/gimp?view=revision\u0026revision=22798", "refsource": "CONFIRM", "url": "http://svn.gnome.org/viewcvs/gimp?view=revision\u0026revision=22798" }, { "name": "MDKSA-2007:170", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:170" }, { "name": "DSA-1335", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1335" }, { "name": "26939", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26939" }, { "name": "VU#399896", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/399896" }, { "name": "SUSE-SR:2007:015", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html" }, { "name": "ADV-2007-4241", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/4241" }, { "name": "http://issues.foresightlinux.org/browse/FL-457", "refsource": "CONFIRM", "url": "http://issues.foresightlinux.org/browse/FL-457" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2007-2949", "datePublished": "2007-07-04T15:00:00", "dateReserved": "2007-05-31T00:00:00", "dateUpdated": "2024-08-07T13:57:54.632Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-1782
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.debian.org/security/2012/dsa-2426 | vendor-advisory, x_refsource_DEBIAN | |
https://bugzilla.redhat.com/show_bug.cgi?id=704512 | x_refsource_CONFIRM | |
http://secunia.com/advisories/48236 | third-party-advisory, x_refsource_SECUNIA | |
http://www.mandriva.com/security/advisories?name=MDVSA-2011:103 | vendor-advisory, x_refsource_MANDRIVA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2426", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=704512" }, { "name": "48236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48236" }, { "name": "MDVSA-2011:103", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-05-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4543." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-20T17:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-2426", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=704512" }, { "name": "48236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48236" }, { "name": "MDVSA-2011:103", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-1782", "datePublished": "2011-07-27T01:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44443
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-23-1593/ | x_research-advisory | |
https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/ | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:gimp:gimp:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gimp", "vendor": "gimp", "versions": [ { "lessThan": "2.10.36", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44443", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-05T17:14:40.958260Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-08T17:02:44.245Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T20:07:33.312Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1593", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1593/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "GIMP", "vendor": "GIMP", "versions": [ { "status": "affected", "version": "GIMP 2.10.34 (revision 2)" } ] } ], "dateAssigned": "2023-09-28T13:14:48.329-05:00", "datePublic": "2023-11-14T14:28:38.967-06:00", "descriptions": [ { "lang": "en", "value": "GIMP PSP File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process.\n. Was ZDI-CAN-22096." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190: Integer Overflow or Wraparound", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T18:30:31.951Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1593", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1593/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/" } ], "source": { "lang": "en", "value": "MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]" }, "title": "GIMP PSP File Parsing Integer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-44443", "datePublished": "2024-05-03T02:14:06.664Z", "dateReserved": "2023-09-28T18:02:49.775Z", "dateUpdated": "2024-09-18T18:30:31.951Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-4994
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036226 | vdb-entry, x_refsource_SECTRACK | |
https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f | x_refsource_CONFIRM | |
https://bugzilla.gnome.org/show_bug.cgi?id=767873 | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-updates/2016-07/msg00005.html | vendor-advisory, x_refsource_SUSE | |
http://www.securityfocus.com/bid/91425 | vdb-entry, x_refsource_BID | |
http://www.debian.org/security/2016/dsa-3612 | vendor-advisory, x_refsource_DEBIAN | |
http://www.ubuntu.com/usn/USN-3025-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.431987 | vendor-advisory, x_refsource_SLACKWARE | |
http://rhn.redhat.com/errata/RHSA-2016-2589.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:40.219Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036226", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036226" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=767873" }, { "name": "openSUSE-SU-2016:1727", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00005.html" }, { "name": "91425", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91425" }, { "name": "DSA-3612", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3612" }, { "name": "USN-3025-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3025-1" }, { "name": "SSA:2016-203-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.431987" }, { "name": "RHSA-2016:2589", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2589.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "1036226", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036226" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=767873" }, { "name": "openSUSE-SU-2016:1727", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00005.html" }, { "name": "91425", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91425" }, { "name": "DSA-3612", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3612" }, { "name": "USN-3025-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3025-1" }, { "name": "SSA:2016-203-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.431987" }, { "name": "RHSA-2016:2589", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2589.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-4994", "datePublished": "2016-07-12T19:00:00", "dateReserved": "2016-05-24T00:00:00", "dateUpdated": "2024-08-06T00:46:40.219Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44442
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-23-1594/ | x_research-advisory | |
https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/ | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:gimp:gimp:2.10.34:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gimp", "vendor": "gimp", "versions": [ { "status": "affected", "version": "2.10.34" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44442", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-19T13:15:13.263565Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T18:47:39.239Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T20:07:33.188Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1594", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1594/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "GIMP", "vendor": "GIMP", "versions": [ { "status": "affected", "version": "GIMP 2.10.34 (revision 2)" } ] } ], "dateAssigned": "2023-09-28T13:14:48.324-05:00", "datePublic": "2023-11-14T14:28:45.003-06:00", "descriptions": [ { "lang": "en", "value": "GIMP PSD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current process. Was ZDI-CAN-22094." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T02:14:05.940Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1594", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1594/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/" } ], "source": { "lang": "en", "value": "MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]" }, "title": "GIMP PSD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-44442", "datePublished": "2024-05-03T02:14:05.940Z", "dateReserved": "2023-09-28T18:02:49.775Z", "dateUpdated": "2024-08-02T20:07:33.188Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-3126
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://osvdb.org/43453 | vdb-entry, x_refsource_OSVDB | |
https://bugzilla.gnome.org/show_bug.cgi?id=778604 | x_refsource_CONFIRM | |
https://git.gnome.org/browse/gimp/commit/?id=323ecb73f7bf36788fb7066eb2d6678830cd5de7 | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/470751/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/34789 | vdb-entry, x_refsource_XF | |
https://www.gimp.org/news/2017/05/11/gimp-2-8-22-released/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:05:28.411Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "43453", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/43453" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=778604" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.gnome.org/browse/gimp/commit/?id=323ecb73f7bf36788fb7066eb2d6678830cd5de7" }, { "name": "20070607 Re: CSIS Advisory: Microsoft GDI+ Integer division by zero flaw handling .ICO files", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/470751/100/0/threaded" }, { "name": "gimp-ico-file-dos(34789)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34789" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.gimp.org/news/2017/05/11/gimp-2-8-22-released/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-06-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Gimp before 2.8.22 allows context-dependent attackers to cause a denial of service (crash) via an ICO file with an InfoHeader containing a Height of zero, a similar issue to CVE-2007-2237." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "43453", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/43453" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=778604" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.gnome.org/browse/gimp/commit/?id=323ecb73f7bf36788fb7066eb2d6678830cd5de7" }, { "name": "20070607 Re: CSIS Advisory: Microsoft GDI+ Integer division by zero flaw handling .ICO files", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/470751/100/0/threaded" }, { "name": "gimp-ico-file-dos(34789)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34789" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.gimp.org/news/2017/05/11/gimp-2-8-22-released/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3126", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Gimp before 2.8.22 allows context-dependent attackers to cause a denial of service (crash) via an ICO file with an InfoHeader containing a Height of zero, a similar issue to CVE-2007-2237." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "43453", "refsource": "OSVDB", "url": "http://osvdb.org/43453" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=778604", "refsource": "CONFIRM", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=778604" }, { "name": "https://git.gnome.org/browse/gimp/commit/?id=323ecb73f7bf36788fb7066eb2d6678830cd5de7", "refsource": "CONFIRM", "url": "https://git.gnome.org/browse/gimp/commit/?id=323ecb73f7bf36788fb7066eb2d6678830cd5de7" }, { "name": "20070607 Re: CSIS Advisory: Microsoft GDI+ Integer division by zero flaw handling .ICO files", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/470751/100/0/threaded" }, { "name": "gimp-ico-file-dos(34789)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34789" }, { "name": "https://www.gimp.org/news/2017/05/11/gimp-2-8-22-released/", "refsource": "CONFIRM", "url": "https://www.gimp.org/news/2017/05/11/gimp-2-8-22-released/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3126", "datePublished": "2007-06-08T00:00:00", "dateReserved": "2007-06-07T00:00:00", "dateUpdated": "2024-08-07T14:05:28.411Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-44444
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-23-1591/ | x_research-advisory | |
https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/ | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gimp", "vendor": "gimp", "versions": [ { "lessThan": "2.10.36", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-44444", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-05T14:16:55.687059Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-12T18:05:23.571Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T20:07:33.324Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-1591", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1591/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "GIMP", "vendor": "GIMP", "versions": [ { "status": "affected", "version": "GIMP 2.10.34 (revision 2)" } ] } ], "dateAssigned": "2023-09-28T13:14:48.343-05:00", "datePublic": "2023-11-14T14:28:29.554-06:00", "descriptions": [ { "lang": "en", "value": "GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSP files. Crafted data in a PSP file can trigger an off-by-one error when calculating a location to write within a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.\n. Was ZDI-CAN-22097." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-193", "description": "CWE-193: Off-by-one Error", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T18:30:32.638Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-1591", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1591/" }, { "name": "vendor-provided URL", "tags": [ "vendor-advisory" ], "url": "https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/" } ], "source": { "lang": "en", "value": "MICHAEL RANDRIANANTENAINA [https://elkamika.blogspot.com/]" }, "title": "GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-44444", "datePublished": "2024-05-03T02:14:07.371Z", "dateReserved": "2023-09-28T18:02:49.775Z", "dateUpdated": "2024-09-18T18:30:32.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30067
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:40:47.118Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://gitlab.gnome.org/GNOME/gimp/-/issues/8120" }, { "name": "[debian-lts-announce] 20231121 [SECURITY] [DLA 3659-1] gimp security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "GIMP 2.10.30 and 2.99.10 are vulnerable to Buffer Overflow. Through a crafted XCF file, the program will allocate for a huge amount of memory, resulting in insufficient memory or program crash." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-21T17:06:16.400463", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://gitlab.gnome.org/GNOME/gimp/-/issues/8120" }, { "name": "[debian-lts-announce] 20231121 [SECURITY] [DLA 3659-1] gimp security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00015.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-30067", "datePublished": "2022-05-17T00:00:00", "dateReserved": "2022-05-02T00:00:00", "dateUpdated": "2024-08-03T06:40:47.118Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-3403
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.071Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-1559-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "name": "RHSA-2012:1180", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html" }, { "name": "1027411", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1027411" }, { "name": "RHSA-2012:1181", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "name": "55101", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55101" }, { "name": "MDVSA-2013:082", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "name": "SUSE-SU-2012:1029", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00020.html" }, { "name": "openSUSE-SU-2012:1080", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "name": "MDVSA-2012:142", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:142" }, { "name": "50296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50296" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=839020" }, { "name": "[oss-security] 20120820 The Gimp CEL plug-in CVE-2012-3403 issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the KiSS CEL file format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted KiSS palette file, which triggers an \"invalid free.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-12-02T13:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-1559-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "name": "RHSA-2012:1180", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html" }, { "name": "1027411", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1027411" }, { "name": "RHSA-2012:1181", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "name": "55101", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55101" }, { "name": "MDVSA-2013:082", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "name": "SUSE-SU-2012:1029", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00020.html" }, { "name": "openSUSE-SU-2012:1080", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "name": "MDVSA-2012:142", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:142" }, { "name": "50296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50296" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=839020" }, { "name": "[oss-security] 20120820 The Gimp CEL plug-in CVE-2012-3403 issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/7" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3403", "datePublished": "2012-08-25T10:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.071Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-1178
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://security.gentoo.org/glsa/glsa-201209-23.xml | vendor-advisory, x_refsource_GENTOO | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/67787 | vdb-entry, x_refsource_XF | |
http://www.redhat.com/support/errata/RHSA-2011-0837.html | vendor-advisory, x_refsource_REDHAT | |
http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce | x_refsource_CONFIRM | |
http://www.redhat.com/support/errata/RHSA-2011-0838.html | vendor-advisory, x_refsource_REDHAT | |
http://www.mandriva.com/security/advisories?name=MDVSA-2011:110 | vendor-advisory, x_refsource_MANDRIVA | |
http://securitytracker.com/id?1025586 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/48057 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/50737 | third-party-advisory, x_refsource_SECUNIA | |
https://bugzilla.redhat.com/show_bug.cgi?id=689831 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:21:32.207Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "name": "gimp-pcximage-bo(67787)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67787" }, { "name": "RHSA-2011:0837", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce" }, { "name": "RHSA-2011:0838", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "MDVSA-2011:110", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:110" }, { "name": "1025586", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1025586" }, { "name": "48057", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48057" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50737" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689831" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-05-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PCX image that triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "name": "gimp-pcximage-bo(67787)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67787" }, { "name": "RHSA-2011:0837", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce" }, { "name": "RHSA-2011:0838", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "MDVSA-2011:110", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:110" }, { "name": "1025586", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1025586" }, { "name": "48057", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48057" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50737" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689831" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-1178", "datePublished": "2011-06-06T19:00:00", "dateReserved": "2011-03-03T00:00:00", "dateUpdated": "2024-08-06T22:21:32.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4543
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:51:17.272Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2426", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "name": "70284", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70284" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "name": "ADV-2011-0016", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "name": "RHSA-2011:0839", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "name": "RHSA-2011:0837", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "RHSA-2011:0838", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "[oss-security] 20110104 Re: CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "name": "44750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44750" }, { "name": "42771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42771" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50737" }, { "name": "[oss-security] 20110103 CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "name": "48236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48236" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "name": "MDVSA-2011:103", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-12-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-20T17:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-2426", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "name": "70284", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70284" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "name": "ADV-2011-0016", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "name": "RHSA-2011:0839", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "name": "RHSA-2011:0837", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "RHSA-2011:0838", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "[oss-security] 20110104 Re: CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "name": "44750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44750" }, { "name": "42771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42771" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50737" }, { "name": "[oss-security] 20110103 CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "name": "48236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48236" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "name": "MDVSA-2011:103", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-4543", "datePublished": "2011-01-07T19:00:00", "dateReserved": "2010-12-09T00:00:00", "dateUpdated": "2024-08-07T03:51:17.272Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-3236
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.ubuntu.com/usn/USN-1559-1 | vendor-advisory, x_refsource_UBUNTU | |
http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c | x_refsource_CONFIRM | |
http://www.exploit-db.com/exploits/19482 | exploit, x_refsource_EXPLOIT-DB | |
http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/76658 | vdb-entry, x_refsource_XF | |
http://archives.neohapsis.com/archives/bugtraq/2012-06/0192.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 | vendor-advisory, x_refsource_MANDRIVA | |
https://bugzilla.gnome.org/show_bug.cgi?id=676804 | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html | vendor-advisory, x_refsource_SUSE | |
http://www.securityfocus.com/bid/54246 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:57:50.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-1559-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c" }, { "name": "19482", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/19482" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html" }, { "name": "gimp-fit-dos(76658)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76658" }, { "name": "20120629 GIMP FIT File Format DoS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-06/0192.html" }, { "name": "MDVSA-2013:082", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=676804" }, { "name": "openSUSE-SU-2012:1080", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "name": "54246", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/54246" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-29T00:00:00", "descriptions": [ { "lang": "en", "value": "fits-io.c in GIMP before 2.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed XTENSION header of a .fit file, as demonstrated using a long string." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-1559-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c" }, { "name": "19482", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/19482" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html" }, { "name": "gimp-fit-dos(76658)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76658" }, { "name": "20120629 GIMP FIT File Format DoS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-06/0192.html" }, { "name": "MDVSA-2013:082", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=676804" }, { "name": "openSUSE-SU-2012:1080", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "name": "54246", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/54246" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-3236", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "fits-io.c in GIMP before 2.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed XTENSION header of a .fit file, as demonstrated using a long string." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-1559-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "name": "http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c", "refsource": "CONFIRM", "url": "http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c" }, { "name": "19482", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/19482" }, { "name": "http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html", "refsource": "MISC", "url": "http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html" }, { "name": "gimp-fit-dos(76658)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76658" }, { "name": "20120629 GIMP FIT File Format DoS", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2012-06/0192.html" }, { "name": "MDVSA-2013:082", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=676804", "refsource": "CONFIRM", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=676804" }, { "name": "openSUSE-SU-2012:1080", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "name": "54246", "refsource": "BID", "url": "http://www.securityfocus.com/bid/54246" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-3236", "datePublished": "2012-07-12T21:00:00", "dateReserved": "2012-06-06T00:00:00", "dateUpdated": "2024-08-06T19:57:50.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1570
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:20:34.803Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "name": "ADV-2009-3564", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3564" }, { "name": "37006", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37006" }, { "name": "ADV-2009-3228", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3228" }, { "name": "RHSA-2011:0837", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6\u0026id=df2b0aca2e7cdb95ebfd3454c65aaba0a83e9bbe" }, { "name": "RHSA-2011:0838", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "SUSE-SR:2010:009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html" }, { "name": "gimp-readimage-bo(54254)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54254" }, { "name": "oval:org.mitre.oval:def:8290", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8290" }, { "name": "37232", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37232" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50737" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-42/" }, { "name": "ADV-2010-1021", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1021" }, { "name": "20091112 Secunia Research: Gimp BMP Image Parsing Integer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507813/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=600484" }, { "name": "59930", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/59930" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the ReadImage function in plug-ins/file-bmp/bmp-read.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a BMP file with crafted width and height values that trigger a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "name": "ADV-2009-3564", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3564" }, { "name": "37006", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37006" }, { "name": "ADV-2009-3228", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3228" }, { "name": "RHSA-2011:0837", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6\u0026id=df2b0aca2e7cdb95ebfd3454c65aaba0a83e9bbe" }, { "name": "RHSA-2011:0838", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "SUSE-SR:2010:009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html" }, { "name": "gimp-readimage-bo(54254)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54254" }, { "name": "oval:org.mitre.oval:def:8290", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8290" }, { "name": "37232", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37232" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50737" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-42/" }, { "name": "ADV-2010-1021", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1021" }, { "name": "20091112 Secunia Research: Gimp BMP Image Parsing Integer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507813/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=600484" }, { "name": "59930", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/59930" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2009-1570", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the ReadImage function in plug-ins/file-bmp/bmp-read.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a BMP file with crafted width and height values that trigger a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201209-23", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "name": "ADV-2009-3564", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3564" }, { "name": "37006", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37006" }, { "name": "ADV-2009-3228", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3228" }, { "name": "RHSA-2011:0837", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "name": "http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6\u0026id=df2b0aca2e7cdb95ebfd3454c65aaba0a83e9bbe", "refsource": "CONFIRM", "url": "http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6\u0026id=df2b0aca2e7cdb95ebfd3454c65aaba0a83e9bbe" }, { "name": "RHSA-2011:0838", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "SUSE-SR:2010:009", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html" }, { "name": "gimp-readimage-bo(54254)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54254" }, { "name": "oval:org.mitre.oval:def:8290", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8290" }, { "name": "37232", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37232" }, { "name": "50737", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50737" }, { "name": "http://secunia.com/secunia_research/2009-42/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-42/" }, { "name": "ADV-2010-1021", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1021" }, { "name": "20091112 Secunia Research: Gimp BMP Image Parsing Integer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507813/100/0/threaded" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=600484", "refsource": "MISC", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=600484" }, { "name": "59930", "refsource": "OSVDB", "url": "http://www.osvdb.org/59930" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2009-1570", "datePublished": "2009-11-13T15:00:00", "dateReserved": "2009-05-06T00:00:00", "dateUpdated": "2024-08-07T05:20:34.803Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17789
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/102898 | vdb-entry, x_refsource_BID | |
https://www.debian.org/security/2017/dsa-4077 | vendor-advisory, x_refsource_DEBIAN | |
https://usn.ubuntu.com/3539-1/ | vendor-advisory, x_refsource_UBUNTU | |
http://www.openwall.com/lists/oss-security/2017/12/19/5 | x_refsource_MISC | |
https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html | mailing-list, x_refsource_MLIST | |
https://bugzilla.gnome.org/show_bug.cgi?id=790849 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:59:17.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "102898", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102898" }, { "name": "DSA-4077", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "USN-3539-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790849" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-12-20T00:00:00", "descriptions": [ { "lang": "en", "value": "In GIMP 2.8.22, there is a heap-based buffer overflow in read_channel_data in plug-ins/common/file-psp.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-01T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "102898", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102898" }, { "name": "DSA-4077", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "USN-3539-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790849" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-17789", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In GIMP 2.8.22, there is a heap-based buffer overflow in read_channel_data in plug-ins/common/file-psp.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "102898", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102898" }, { "name": "DSA-4077", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "USN-3539-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3539-1/" }, { "name": "http://www.openwall.com/lists/oss-security/2017/12/19/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=790849", "refsource": "MISC", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790849" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-17789", "datePublished": "2017-12-20T09:00:00", "dateReserved": "2017-12-20T00:00:00", "dateUpdated": "2024-08-05T20:59:17.968Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-2763
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://security.gentoo.org/glsa/glsa-201209-23.xml | vendor-advisory, x_refsource_GENTOO | |
http://git.gnome.org/browse/gimp/commit/?h=gimp-2-6&id=744f7a4a2b5acb8b531a6f5dd8744ebb95348fc2 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2012/07/01/1 | mailing-list, x_refsource_MLIST | |
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html | vendor-advisory, x_refsource_SUSE | |
http://secunia.com/advisories/50737 | third-party-advisory, x_refsource_SECUNIA | |
https://bugzilla.gnome.org/show_bug.cgi?id=679215 | x_refsource_CONFIRM | |
http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2012/05/31/1 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/browse/gimp/commit/?h=gimp-2-6\u0026id=744f7a4a2b5acb8b531a6f5dd8744ebb95348fc2" }, { "name": "[oss-security] 20120630 Re: ScriptFu Server Buffer Overflow in GIMP \u003c= 2.6", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/01/1" }, { "name": "openSUSE-SU-2012:1080", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "name": "openSUSE-SU-2012:1131", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50737" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=679215" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html" }, { "name": "[oss-security] 20120530 ScriptFu Server Buffer Overflow in GIMP \u003c= 2.6", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/05/31/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-05-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the readstr_upto function in plug-ins/script-fu/tinyscheme/scheme.c in GIMP 2.6.12 and earlier, and possibly 2.6.13, allows remote attackers to execute arbitrary code via a long string in a command to the script-fu server." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-09-07T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/browse/gimp/commit/?h=gimp-2-6\u0026id=744f7a4a2b5acb8b531a6f5dd8744ebb95348fc2" }, { "name": "[oss-security] 20120630 Re: ScriptFu Server Buffer Overflow in GIMP \u003c= 2.6", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/01/1" }, { "name": "openSUSE-SU-2012:1080", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "name": "openSUSE-SU-2012:1131", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50737" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=679215" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html" }, { "name": "[oss-security] 20120530 ScriptFu Server Buffer Overflow in GIMP \u003c= 2.6", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/05/31/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-2763", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the readstr_upto function in plug-ins/script-fu/tinyscheme/scheme.c in GIMP 2.6.12 and earlier, and possibly 2.6.13, allows remote attackers to execute arbitrary code via a long string in a command to the script-fu server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201209-23", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "name": "http://git.gnome.org/browse/gimp/commit/?h=gimp-2-6\u0026id=744f7a4a2b5acb8b531a6f5dd8744ebb95348fc2", "refsource": "CONFIRM", "url": "http://git.gnome.org/browse/gimp/commit/?h=gimp-2-6\u0026id=744f7a4a2b5acb8b531a6f5dd8744ebb95348fc2" }, { "name": "[oss-security] 20120630 Re: ScriptFu Server Buffer Overflow in GIMP \u003c= 2.6", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/07/01/1" }, { "name": "openSUSE-SU-2012:1080", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "name": "openSUSE-SU-2012:1131", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html" }, { "name": "50737", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50737" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=679215", "refsource": "CONFIRM", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=679215" }, { "name": "http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html", "refsource": "MISC", "url": "http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html" }, { "name": "[oss-security] 20120530 ScriptFu Server Buffer Overflow in GIMP \u003c= 2.6", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/05/31/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-2763", "datePublished": "2012-07-12T19:00:00", "dateReserved": "2012-05-18T00:00:00", "dateUpdated": "2024-08-06T19:42:32.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17787
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.debian.org/security/2017/dsa-4077 | vendor-advisory, x_refsource_DEBIAN | |
https://usn.ubuntu.com/3539-1/ | vendor-advisory, x_refsource_UBUNTU | |
http://www.openwall.com/lists/oss-security/2017/12/19/5 | x_refsource_MISC | |
https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html | mailing-list, x_refsource_MLIST | |
https://bugzilla.gnome.org/show_bug.cgi?id=790853 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:59:17.885Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4077", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "USN-3539-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790853" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-12-20T00:00:00", "descriptions": [ { "lang": "en", "value": "In GIMP 2.8.22, there is a heap-based buffer over-read in read_creator_block in plug-ins/common/file-psp.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-15T09:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-4077", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "USN-3539-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790853" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-17787", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In GIMP 2.8.22, there is a heap-based buffer over-read in read_creator_block in plug-ins/common/file-psp.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4077", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "USN-3539-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3539-1/" }, { "name": "http://www.openwall.com/lists/oss-security/2017/12/19/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=790853", "refsource": "MISC", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790853" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-17787", "datePublished": "2017-12-20T09:00:00", "dateReserved": "2017-12-20T00:00:00", "dateUpdated": "2024-08-05T20:59:17.885Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0723
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:51.612Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2009-2970", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34450" }, { "name": "1021869", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021869" }, { "name": "FEDORA-2009-2928", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34675" }, { "name": "34454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34454" }, { "name": "34442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "littlecms-unspecified-bo(49326)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487508" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "name": "ADV-2009-0775", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34400" }, { "name": "oval:org.mitre.oval:def:11780", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "name": "FEDORA-2009-2910", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "34185", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FEDORA-2009-2970", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34450" }, { "name": "1021869", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021869" }, { "name": "FEDORA-2009-2928", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34675" }, { "name": "34454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34454" }, { "name": "34442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "littlecms-unspecified-bo(49326)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487508" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "name": "ADV-2009-0775", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34400" }, { "name": "oval:org.mitre.oval:def:11780", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "name": "FEDORA-2009-2910", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "34185", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0723", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2009-2970", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "MDVSA-2009:137", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34450" }, { "name": "1021869", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021869" }, { "name": "FEDORA-2009-2928", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34675" }, { "name": "34454", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34454" }, { "name": "34442", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "name": "http://scary.beasts.org/security/CESA-2009-003.html", "refsource": "MISC", "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "littlecms-unspecified-bo(49326)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=487508", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487508" }, { "name": "34418", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "name": "http://www.ocert.org/advisories/ocert-2009-003.html", "refsource": "MISC", "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "name": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html", "refsource": "MISC", "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "name": "ADV-2009-0775", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34400" }, { "name": "oval:org.mitre.oval:def:11780", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780" }, { "name": "MDVSA-2009:121", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "name": "FEDORA-2009-2910", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "34185", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0723", "datePublished": "2009-03-23T14:00:00", "dateReserved": "2009-02-24T00:00:00", "dateUpdated": "2024-08-07T04:48:51.612Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-3404
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:30:32.810Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1016527", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016527" }, { "name": "27037", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/27037" }, { "name": "102720", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102720-1" }, { "name": "200070", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200070-1" }, { "name": "20060724 Re: [ GLSA 200607-08 ] GIMP: Buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/440987/100/0/threaded" }, { "name": "21182", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21182" }, { "name": "20060724 ERRATA: [ GLSA 200607-08 ] GIMP: Buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/441012/100/0/threaded" }, { "name": "18877", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18877" }, { "name": "GLSA-200607-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200607-08.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-522" }, { "name": "21459", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21459" }, { "name": "ADV-2006-2703", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2703" }, { "name": "SUSE-SR:2006:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html" }, { "name": "RHSA-2006:0598", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0598.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugzilla.gnome.org/show_bug.cgi?id=346742" }, { "name": "ADV-2006-4634", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4634" }, { "name": "21170", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21170" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=377049" }, { "name": "23044", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23044" }, { "name": "DSA-1116", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1116" }, { "name": "oval:org.mitre.oval:def:5908", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5908" }, { "name": "21198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21198" }, { "name": "MDKSA-2006:127", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:127" }, { "name": "USN-312-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-312-1" }, { "name": "21069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21069" }, { "name": "oval:org.mitre.oval:def:11259", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11259" }, { "name": "20979", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20979" }, { "name": "20976", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20976" }, { "name": "20060724 rPSA-2006-0135-1 gimp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/441030/100/0/threaded" }, { "name": "21104", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21104" }, { "name": "gimp-xcfloadvector-bo(27687)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27687" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-07-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c for gimp before 2.2.12 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XCF file with a large num_axes value in the VECTORS property." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1016527", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016527" }, { "name": "27037", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/27037" }, { "name": "102720", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102720-1" }, { "name": "200070", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200070-1" }, { "name": "20060724 Re: [ GLSA 200607-08 ] GIMP: Buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/440987/100/0/threaded" }, { "name": "21182", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21182" }, { "name": "20060724 ERRATA: [ GLSA 200607-08 ] GIMP: Buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/441012/100/0/threaded" }, { "name": "18877", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18877" }, { "name": "GLSA-200607-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200607-08.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-522" }, { "name": "21459", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21459" }, { "name": "ADV-2006-2703", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2703" }, { "name": "SUSE-SR:2006:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html" }, { "name": "RHSA-2006:0598", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0598.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugzilla.gnome.org/show_bug.cgi?id=346742" }, { "name": "ADV-2006-4634", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4634" }, { "name": "21170", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21170" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=377049" }, { "name": "23044", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23044" }, { "name": "DSA-1116", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1116" }, { "name": "oval:org.mitre.oval:def:5908", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5908" }, { "name": "21198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21198" }, { "name": "MDKSA-2006:127", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:127" }, { "name": "USN-312-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-312-1" }, { "name": "21069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21069" }, { "name": "oval:org.mitre.oval:def:11259", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11259" }, { "name": "20979", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20979" }, { "name": "20976", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20976" }, { "name": "20060724 rPSA-2006-0135-1 gimp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/441030/100/0/threaded" }, { "name": "21104", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21104" }, { "name": "gimp-xcfloadvector-bo(27687)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27687" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3404", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c for gimp before 2.2.12 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XCF file with a large num_axes value in the VECTORS property." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1016527", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016527" }, { "name": "27037", "refsource": "OSVDB", "url": "http://www.osvdb.org/27037" }, { "name": "102720", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102720-1" }, { "name": "200070", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200070-1" }, { "name": "20060724 Re: [ GLSA 200607-08 ] GIMP: Buffer overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/440987/100/0/threaded" }, { "name": "21182", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21182" }, { "name": "20060724 ERRATA: [ GLSA 200607-08 ] GIMP: Buffer overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/441012/100/0/threaded" }, { "name": "18877", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18877" }, { "name": "GLSA-200607-08", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200607-08.xml" }, { "name": "https://issues.rpath.com/browse/RPL-522", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-522" }, { "name": "21459", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21459" }, { "name": "ADV-2006-2703", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2703" }, { "name": "SUSE-SR:2006:019", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html" }, { "name": "RHSA-2006:0598", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0598.html" }, { "name": "http://bugzilla.gnome.org/show_bug.cgi?id=346742", "refsource": "CONFIRM", "url": "http://bugzilla.gnome.org/show_bug.cgi?id=346742" }, { "name": "ADV-2006-4634", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4634" }, { "name": "21170", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21170" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=377049", "refsource": "MISC", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=377049" }, { "name": "23044", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23044" }, { "name": "DSA-1116", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1116" }, { "name": "oval:org.mitre.oval:def:5908", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5908" }, { "name": "21198", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21198" }, { "name": "MDKSA-2006:127", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:127" }, { "name": "USN-312-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-312-1" }, { "name": "21069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21069" }, { "name": "oval:org.mitre.oval:def:11259", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11259" }, { "name": "20979", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20979" }, { "name": "20976", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20976" }, { "name": "20060724 rPSA-2006-0135-1 gimp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/441030/100/0/threaded" }, { "name": "21104", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21104" }, { "name": "gimp-xcfloadvector-bo(27687)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27687" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-3404", "datePublished": "2006-07-06T20:00:00", "dateReserved": "2006-07-06T00:00:00", "dateUpdated": "2024-08-07T18:30:32.810Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4540
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:51:17.657Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2426", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "name": "ADV-2011-0016", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "name": "RHSA-2011:0839", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "RHSA-2011:0838", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "[oss-security] 20110104 Re: CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "name": "44750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44750" }, { "name": "42771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42771" }, { "name": "70282", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70282" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50737" }, { "name": "[oss-security] 20110103 CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "name": "gimp-lightning-effects-bo(64582)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64582" }, { "name": "48236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48236" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "name": "MDVSA-2011:103", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-12-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the load_preset_response function in plug-ins/lighting/lighting-ui.c in the \"LIGHTING EFFECTS \u003e LIGHT\" plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Position field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-20T17:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-2426", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "name": "ADV-2011-0016", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "name": "RHSA-2011:0839", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "RHSA-2011:0838", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "[oss-security] 20110104 Re: CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "name": "44750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44750" }, { "name": "42771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42771" }, { "name": "70282", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70282" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50737" }, { "name": "[oss-security] 20110103 CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "name": "gimp-lightning-effects-bo(64582)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64582" }, { "name": "48236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48236" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "name": "MDVSA-2011:103", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-4540", "datePublished": "2011-01-07T19:00:00", "dateReserved": "2010-12-09T00:00:00", "dateUpdated": "2024-08-07T03:51:17.657Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12713
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/GNOME/gimp/commit/c21eff4b031acb04fb4dfce8bd5fdfecc2b6524f | x_refsource_MISC | |
https://gitlab.gnome.org/GNOME/gimp/issues/1689 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.100Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/GNOME/gimp/commit/c21eff4b031acb04fb4dfce8bd5fdfecc2b6524f" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.gnome.org/GNOME/gimp/issues/1689" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-06-24T00:00:00", "descriptions": [ { "lang": "en", "value": "GIMP through 2.10.2 makes g_get_tmp_dir calls to establish temporary filenames, which may result in a filename that already exists, as demonstrated by the gimp_write_and_read_file function in app/tests/test-xcf.c. This might be leveraged by attackers to overwrite files or read file content that was intended to be private." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-24T22:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/GNOME/gimp/commit/c21eff4b031acb04fb4dfce8bd5fdfecc2b6524f" }, { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.gnome.org/GNOME/gimp/issues/1689" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-12713", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GIMP through 2.10.2 makes g_get_tmp_dir calls to establish temporary filenames, which may result in a filename that already exists, as demonstrated by the gimp_write_and_read_file function in app/tests/test-xcf.c. This might be leveraged by attackers to overwrite files or read file content that was intended to be private." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/GNOME/gimp/commit/c21eff4b031acb04fb4dfce8bd5fdfecc2b6524f", "refsource": "MISC", "url": "https://github.com/GNOME/gimp/commit/c21eff4b031acb04fb4dfce8bd5fdfecc2b6524f" }, { "name": "https://gitlab.gnome.org/GNOME/gimp/issues/1689", "refsource": "MISC", "url": "https://gitlab.gnome.org/GNOME/gimp/issues/1689" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-12713", "datePublished": "2018-06-24T22:00:00", "dateReserved": "2018-06-24T00:00:00", "dateUpdated": "2024-08-05T08:45:02.100Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-3402
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2012/08/20/6 | mailing-list, x_refsource_MLIST | |
http://security.gentoo.org/glsa/glsa-201209-23.xml | vendor-advisory, x_refsource_GENTOO | |
http://www.securitytracker.com/id?1027411 | vdb-entry, x_refsource_SECTRACK | |
http://rhn.redhat.com/errata/RHSA-2012-1181.html | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/attachment.cgi?id=603059&action=diff | x_refsource_MISC | |
http://secunia.com/advisories/50737 | third-party-advisory, x_refsource_SECUNIA | |
https://bugzilla.redhat.com/show_bug.cgi?id=838941 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.026Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20120820 The Gimp PSD plug-in CVE-2012-3402 issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/6" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "name": "1027411", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1027411" }, { "name": "RHSA-2012:1181", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/attachment.cgi?id=603059\u0026action=diff" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50737" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=838941" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in plug-ins/common/psd.c in the Adobe Photoshop PSD plugin in GIMP 2.2.13 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted channels header value in a PSD image file, which triggers a heap-based buffer overflow, a different vulnerability than CVE-2009-3909." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-05-15T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20120820 The Gimp PSD plug-in CVE-2012-3402 issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/6" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "name": "1027411", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1027411" }, { "name": "RHSA-2012:1181", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/attachment.cgi?id=603059\u0026action=diff" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50737" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=838941" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3402", "datePublished": "2012-08-25T10:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.026Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17784
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.debian.org/security/2017/dsa-4077 | vendor-advisory, x_refsource_DEBIAN | |
http://www.securityfocus.com/bid/102899 | vdb-entry, x_refsource_BID | |
https://usn.ubuntu.com/3539-1/ | vendor-advisory, x_refsource_UBUNTU | |
http://www.openwall.com/lists/oss-security/2017/12/19/5 | x_refsource_MISC | |
https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html | mailing-list, x_refsource_MLIST | |
https://bugzilla.gnome.org/show_bug.cgi?id=790784 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:59:17.958Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4077", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "102899", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102899" }, { "name": "USN-3539-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790784" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-12-20T00:00:00", "descriptions": [ { "lang": "en", "value": "In GIMP 2.8.22, there is a heap-based buffer over-read in load_image in plug-ins/common/file-gbr.c in the gbr import parser, related to mishandling of UTF-8 data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-01T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-4077", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "102899", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102899" }, { "name": "USN-3539-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790784" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-17784", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In GIMP 2.8.22, there is a heap-based buffer over-read in load_image in plug-ins/common/file-gbr.c in the gbr import parser, related to mishandling of UTF-8 data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4077", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "102899", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102899" }, { "name": "USN-3539-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3539-1/" }, { "name": "http://www.openwall.com/lists/oss-security/2017/12/19/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=790784", "refsource": "MISC", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790784" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-17784", "datePublished": "2017-12-20T09:00:00", "dateReserved": "2017-12-20T00:00:00", "dateUpdated": "2024-08-05T20:59:17.958Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1978
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/64098 | vdb-entry, x_refsource_BID | |
http://rhn.redhat.com/errata/RHSA-2013-1778.html | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201603-01 | vendor-advisory, x_refsource_GENTOO | |
https://bugzilla.redhat.com/show_bug.cgi?id=953902 | x_refsource_CONFIRM | |
http://www.debian.org/security/2013/dsa-2813 | vendor-advisory, x_refsource_DEBIAN | |
http://www.ubuntu.com/usn/USN-2051-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.499Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "64098", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64098" }, { "name": "RHSA-2013:1778", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1778.html" }, { "name": "GLSA-201603-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-01" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953902" }, { "name": "DSA-2813", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2813" }, { "name": "USN-2051-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2051-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-12-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the read_xwd_cols function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an X Window System (XWD) image dump with more colors than color map entries." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-08T21:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "64098", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64098" }, { "name": "RHSA-2013:1778", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1778.html" }, { "name": "GLSA-201603-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-01" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953902" }, { "name": "DSA-2813", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2813" }, { "name": "USN-2051-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2051-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1978", "datePublished": "2013-12-12T18:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-3481
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1038", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00023.html" }, { "name": "USN-1559-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "name": "RHSA-2012:1180", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html" }, { "name": "1027411", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1027411" }, { "name": "RHSA-2012:1181", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=776572" }, { "name": "55101", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55101" }, { "name": "MDVSA-2013:082", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "name": "openSUSE-SU-2012:1080", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "name": "openSUSE-SU-2012:1131", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=847303" }, { "name": "MDVSA-2012:142", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:142" }, { "name": "50296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50296" }, { "name": "[oss-security] 20120820 The Gimp GIF plug-in CVE-2012-3481 issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-12-02T13:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SU-2012:1038", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00023.html" }, { "name": "USN-1559-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "name": "RHSA-2012:1180", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html" }, { "name": "1027411", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1027411" }, { "name": "RHSA-2012:1181", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=776572" }, { "name": "55101", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55101" }, { "name": "MDVSA-2013:082", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "name": "openSUSE-SU-2012:1080", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "name": "openSUSE-SU-2012:1131", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=847303" }, { "name": "MDVSA-2012:142", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:142" }, { "name": "50296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50296" }, { "name": "[oss-security] 20120820 The Gimp GIF plug-in CVE-2012-3481 issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/8" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3481", "datePublished": "2012-08-25T10:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0733
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:51.638Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2009-2970", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "littlecms-readsetofcurves-bo(49330)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330" }, { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34450" }, { "name": "1021869", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021869" }, { "name": "FEDORA-2009-2928", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34675" }, { "name": "34454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34454" }, { "name": "34442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512" }, { "name": "ADV-2009-0775", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34400" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "name": "FEDORA-2009-2910", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "oval:org.mitre.oval:def:9742", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742" }, { "name": "34185", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for the (1) input or (2) output channel, related to the ReadLUT_A2B and ReadLUT_B2A functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FEDORA-2009-2970", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "littlecms-readsetofcurves-bo(49330)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330" }, { "name": "MDVSA-2009:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34450" }, { "name": "1021869", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021869" }, { "name": "FEDORA-2009-2928", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34675" }, { "name": "34454", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34454" }, { "name": "34442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512" }, { "name": "ADV-2009-0775", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34400" }, { "name": "MDVSA-2009:121", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "name": "FEDORA-2009-2910", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "oval:org.mitre.oval:def:9742", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742" }, { "name": "34185", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0733", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for the (1) input or (2) output channel, related to the ReadLUT_A2B and ReadLUT_B2A functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2009-2970", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "name": "littlecms-readsetofcurves-bo(49330)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330" }, { "name": "MDVSA-2009:137", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "name": "34632", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34632" }, { "name": "34450", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34450" }, { "name": "1021869", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021869" }, { "name": "FEDORA-2009-2928", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "name": "SUSE-SR:2009:007", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "USN-744-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "name": "DSA-1745", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1745" }, { "name": "34675", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34675" }, { "name": "34454", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34454" }, { "name": "34442", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34442" }, { "name": "FEDORA-2009-2982", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "name": "FEDORA-2009-3034", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "name": "FEDORA-2009-2903", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "name": "http://scary.beasts.org/security/CESA-2009-003.html", "refsource": "MISC", "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "name": "34382", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34382" }, { "name": "SSA:2009-083-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "name": "34418", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34418" }, { "name": "20090320 [oCERT-2009-003] LittleCMS integer errors", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "name": "RHSA-2009:0377", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "name": "http://www.ocert.org/advisories/ocert-2009-003.html", "refsource": "MISC", "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "name": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html", "refsource": "MISC", "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "name": "34782", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34782" }, { "name": "34367", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34367" }, { "name": "MDVSA-2009:162", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "name": "RHSA-2009:0339", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=487512", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512" }, { "name": "ADV-2009-0775", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "name": "34463", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34463" }, { "name": "34408", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34408" }, { "name": "DSA-1769", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1769" }, { "name": "34400", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34400" }, { "name": "MDVSA-2009:121", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "name": "FEDORA-2009-2910", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "name": "oval:org.mitre.oval:def:9742", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742" }, { "name": "34185", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34185" }, { "name": "GLSA-200904-19", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "name": "FEDORA-2009-2983", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0733", "datePublished": "2009-03-23T14:00:00", "dateReserved": "2009-02-25T00:00:00", "dateUpdated": "2024-08-07T04:48:51.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-2896
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:15:31.669Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2426", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "name": "FEDORA-2011-11318", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065539.html" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cups.org/str.php?L3867" }, { "name": "[oss-security] 20110810 LZW decompression issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/08/10/10" }, { "name": "USN-1207-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1207-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727800" }, { "name": "RHSA-2012:1180", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html" }, { "name": "48308", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48308" }, { "name": "DSA-2354", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2354" }, { "name": "45948", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45948" }, { "name": "RHSA-2012:1181", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "name": "46024", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/46024" }, { "name": "45900", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45900" }, { "name": "RHSA-2011:1635", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1635.html" }, { "name": "FEDORA-2011-11221", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065550.html" }, { "name": "FEDORA-2011-11173", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064873.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730338" }, { "name": "49148", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/49148" }, { "name": "MDVSA-2011:146", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:146" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4" }, { "name": "FEDORA-2011-11305", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065527.html" }, { "name": "USN-1214-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1214-1" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50737" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc" }, { "name": "MDVSA-2011:167", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:167" }, { "name": "FEDORA-2011-11197", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064600.html" }, { "name": "FEDORA-2011-11229", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065651.html" }, { "name": "48236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48236" }, { "name": "1025929", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025929" }, { "name": "45621", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45621" }, { "name": "45945", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45945" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-20T17:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-2426", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "name": "FEDORA-2011-11318", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065539.html" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cups.org/str.php?L3867" }, { "name": "[oss-security] 20110810 LZW decompression issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/08/10/10" }, { "name": "USN-1207-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1207-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727800" }, { "name": "RHSA-2012:1180", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html" }, { "name": "48308", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48308" }, { "name": "DSA-2354", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2354" }, { "name": "45948", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45948" }, { "name": "RHSA-2012:1181", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "name": "46024", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/46024" }, { "name": "45900", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45900" }, { "name": "RHSA-2011:1635", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1635.html" }, { "name": "FEDORA-2011-11221", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065550.html" }, { "name": "FEDORA-2011-11173", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064873.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730338" }, { "name": "49148", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/49148" }, { "name": "MDVSA-2011:146", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:146" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4" }, { "name": "FEDORA-2011-11305", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065527.html" }, { "name": "USN-1214-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1214-1" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50737" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc" }, { "name": "MDVSA-2011:167", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:167" }, { "name": "FEDORA-2011-11197", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064600.html" }, { "name": "FEDORA-2011-11229", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065651.html" }, { "name": "48236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48236" }, { "name": "1025929", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025929" }, { "name": "45621", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45621" }, { "name": "45945", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45945" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-2896", "datePublished": "2011-08-19T17:00:00", "dateReserved": "2011-07-27T00:00:00", "dateUpdated": "2024-08-06T23:15:31.669Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1913
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/64105 | vdb-entry, x_refsource_BID | |
https://bugzilla.redhat.com/show_bug.cgi?id=947868 | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2013-1778.html | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201603-01 | vendor-advisory, x_refsource_GENTOO | |
http://www.debian.org/security/2013/dsa-2813 | vendor-advisory, x_refsource_DEBIAN | |
http://www.ubuntu.com/usn/USN-2051-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.067Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "64105", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64105" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=947868" }, { "name": "RHSA-2013:1778", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1778.html" }, { "name": "GLSA-201603-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-01" }, { "name": "DSA-2813", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2813" }, { "name": "USN-2051-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2051-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-12-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the load_image function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier, when used with glib before 2.24, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large color entries value in an X Window System (XWD) image dump." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-08T21:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "64105", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64105" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=947868" }, { "name": "RHSA-2013:1778", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1778.html" }, { "name": "GLSA-201603-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-01" }, { "name": "DSA-2813", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2813" }, { "name": "USN-2051-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2051-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1913", "datePublished": "2013-12-12T18:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.067Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4542
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:51:17.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2426", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "name": "ADV-2011-0016", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "name": "RHSA-2011:0839", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "RHSA-2011:0838", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "[oss-security] 20110104 Re: CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "name": "44750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44750" }, { "name": "42771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42771" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50737" }, { "name": "[oss-security] 20110103 CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "name": "48236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48236" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "name": "MDVSA-2011:103", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" }, { "name": "70283", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70283" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-12-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the gfig_read_parameter_gimp_rgb function in plug-ins/gfig/gfig-style.c in the GFIG plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Foreground field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-20T17:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-2426", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "name": "ADV-2011-0016", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "name": "RHSA-2011:0839", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "RHSA-2011:0838", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "[oss-security] 20110104 Re: CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "name": "44750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44750" }, { "name": "42771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42771" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50737" }, { "name": "[oss-security] 20110103 CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "name": "48236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48236" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "name": "MDVSA-2011:103", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" }, { "name": "70283", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70283" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-4542", "datePublished": "2011-01-07T19:00:00", "dateReserved": "2010-12-09T00:00:00", "dateUpdated": "2024-08-07T03:51:17.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4541
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:51:16.959Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2426", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "name": "ADV-2011-0016", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "name": "RHSA-2011:0839", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "name": "RHSA-2011:0837", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "RHSA-2011:0838", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "[oss-security] 20110104 Re: CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "name": "44750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44750" }, { "name": "42771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42771" }, { "name": "70281", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70281" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50737" }, { "name": "[oss-security] 20110103 CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "name": "48236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48236" }, { "name": "gimp-sphere-designer-bo(64581)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64581" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "name": "MDVSA-2011:103", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-12-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the loadit function in plug-ins/common/sphere-designer.c in the SPHERE DESIGNER plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long \"Number of lights\" field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-20T17:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-2426", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "name": "GLSA-201209-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "name": "ADV-2011-0016", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "name": "RHSA-2011:0839", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "name": "RHSA-2011:0837", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "name": "SUSE-SR:2011:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "name": "RHSA-2011:0838", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "name": "[oss-security] 20110104 Re: CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "name": "44750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44750" }, { "name": "42771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42771" }, { "name": "70281", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70281" }, { "name": "50737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50737" }, { "name": "[oss-security] 20110103 CVE request for buffer overflows in gimp", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "name": "48236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48236" }, { "name": "gimp-sphere-designer-bo(64581)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64581" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "name": "MDVSA-2011:103", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-4541", "datePublished": "2011-01-07T19:00:00", "dateReserved": "2010-12-09T00:00:00", "dateUpdated": "2024-08-07T03:51:16.959Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-4245
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2012/08/20/1 | mailing-list, x_refsource_MLIST | |
http://archives.neohapsis.com/archives/bugtraq/2012-08/0106.html | mailing-list, x_refsource_BUGTRAQ | |
https://security.gentoo.org/glsa/201603-01 | vendor-advisory, x_refsource_GENTOO | |
http://www.openwall.com/lists/oss-security/2012/08/16/6 | mailing-list, x_refsource_MLIST | |
http://www.reactionpenetrationtesting.co.uk/GIMP-scriptfu-python-command-execution.html | x_refsource_MISC | |
http://www.securityfocus.com/bid/55089 | vdb-entry, x_refsource_BID | |
http://www.openwall.com/lists/oss-security/2012/08/17/2 | mailing-list, x_refsource_MLIST | |
http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:28:07.877Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20120820 RE: [Full-disclosure] GIMP Scriptfu Python Remote Command Execution", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/1" }, { "name": "20120816 GIMP Scriptfu Python Remote Command Execution", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-08/0106.html" }, { "name": "GLSA-201603-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-01" }, { "name": "[oss-security] 20120816 GIMP Scriptfu Python Remote Command Execution", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/16/6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.reactionpenetrationtesting.co.uk/GIMP-scriptfu-python-command-execution.html" }, { "name": "55089", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55089" }, { "name": "[oss-security] 20120817 Re: [Full-disclosure] GIMP Scriptfu Python Remote Command Execution", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/17/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-08-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The scriptfu network server in GIMP 2.6 does not require authentication, which allows remote attackers to execute arbitrary commands via the python-fu-eval command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-01T15:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20120820 RE: [Full-disclosure] GIMP Scriptfu Python Remote Command Execution", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/1" }, { "name": "20120816 GIMP Scriptfu Python Remote Command Execution", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-08/0106.html" }, { "name": "GLSA-201603-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-01" }, { "name": "[oss-security] 20120816 GIMP Scriptfu Python Remote Command Execution", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/16/6" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.reactionpenetrationtesting.co.uk/GIMP-scriptfu-python-command-execution.html" }, { "name": "55089", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55089" }, { "name": "[oss-security] 20120817 Re: [Full-disclosure] GIMP Scriptfu Python Remote Command Execution", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/17/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-4245", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The scriptfu network server in GIMP 2.6 does not require authentication, which allows remote attackers to execute arbitrary commands via the python-fu-eval command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20120820 RE: [Full-disclosure] GIMP Scriptfu Python Remote Command Execution", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/08/20/1" }, { "name": "20120816 GIMP Scriptfu Python Remote Command Execution", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2012-08/0106.html" }, { "name": "GLSA-201603-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-01" }, { "name": "[oss-security] 20120816 GIMP Scriptfu Python Remote Command Execution", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/08/16/6" }, { "name": "http://www.reactionpenetrationtesting.co.uk/GIMP-scriptfu-python-command-execution.html", "refsource": "MISC", "url": "http://www.reactionpenetrationtesting.co.uk/GIMP-scriptfu-python-command-execution.html" }, { "name": "55089", "refsource": "BID", "url": "http://www.securityfocus.com/bid/55089" }, { "name": "[oss-security] 20120817 Re: [Full-disclosure] GIMP Scriptfu Python Remote Command Execution", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/08/17/2" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-4245", "datePublished": "2012-08-31T18:00:00", "dateReserved": "2012-08-10T00:00:00", "dateUpdated": "2024-08-06T20:28:07.877Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17785
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.gnome.org/show_bug.cgi?id=739133 | x_refsource_MISC | |
https://www.debian.org/security/2017/dsa-4077 | vendor-advisory, x_refsource_DEBIAN | |
https://usn.ubuntu.com/3539-1/ | vendor-advisory, x_refsource_UBUNTU | |
http://www.openwall.com/lists/oss-security/2017/12/19/5 | x_refsource_MISC | |
https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:59:17.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=739133" }, { "name": "DSA-4077", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "USN-3539-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-12-20T00:00:00", "descriptions": [ { "lang": "en", "value": "In GIMP 2.8.22, there is a heap-based buffer overflow in the fli_read_brun function in plug-ins/file-fli/fli.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-15T09:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=739133" }, { "name": "DSA-4077", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "USN-3539-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-17785", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In GIMP 2.8.22, there is a heap-based buffer overflow in the fli_read_brun function in plug-ins/file-fli/fli.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=739133", "refsource": "MISC", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=739133" }, { "name": "DSA-4077", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4077" }, { "name": "USN-3539-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3539-1/" }, { "name": "http://www.openwall.com/lists/oss-security/2017/12/19/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-17785", "datePublished": "2017-12-20T09:00:00", "dateReserved": "2017-12-20T00:00:00", "dateUpdated": "2024-08-05T20:59:17.922Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gimp | gimp | 2.8.22 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.8.22:*:*:*:*:*:*:*", "matchCriteriaId": "37BD66A4-EDB2-4A93-865F-DE5A44D3E04A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In GIMP 2.8.22, there is a heap-based buffer overflow in read_channel_data in plug-ins/common/file-psp.c." }, { "lang": "es", "value": "En GIMP 2.8.22, existe un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) en read_channel_data en plug-ins/common/file-psp.c." } ], "id": "CVE-2017-17789", "lastModified": "2024-11-21T03:18:40.330", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-20T09:29:01.427", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102898" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790849" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102898" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4077" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "12203E9A-2458-4438-B91A-26F769022CF1", "versionEndExcluding": "2.8.18", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file." }, { "lang": "es", "value": "Vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n de memoria en la funci\u00f3n xcf_load_image en app/xcf/xcf-load.c en GIMP permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de programa) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo XCF manipulado." } ], "id": "CVE-2016-4994", "lastModified": "2024-11-21T02:53:23.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-07-12T19:59:05.583", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2589.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3612" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91425" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036226" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.431987" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3025-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=767873" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2589.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3612" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036226" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.431987" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3025-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=767873" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
swi-prolog | swi-prolog | * | |
apple | cups | * | |
gimp | gimp | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swi-prolog:swi-prolog:*:*:*:*:*:*:*:*", "matchCriteriaId": "306F1543-3DA7-4374-9705-0702A78E9A87", "versionEndIncluding": "5.10.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "matchCriteriaId": "580C1D10-6677-4636-9626-7B4FA3CFEA5C", "versionEndIncluding": "1.4.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0F771B1-B26F-4429-AC0F-ED8C2740B1F9", "versionEndIncluding": "2.6.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895." }, { "lang": "es", "value": "El descompresor LZW en (1) la funci\u00f3n LWZReadByte en giftoppm.c en el David Koblas GIF decoder en PBMPLUS, tal y como se utiliza en la funci\u00f3n gif_read_lzw en filter/image-gif.c en CUPS antes de la versi\u00f3n v1.4.7, (2) la funci\u00f3n LZWReadByte en plug-ins/common/file-gif-load.c en GIMP v2.6.11 y anteriores, (3) la funci\u00f3n LZWReadByte en img/gifread.c en XPCE en SWI-Prolog v5.10.4 y anteriores, y (4) otros productos, no controla correctamente las palabras de c\u00f3digo que est\u00e1n ausentes de la tabla de descompresi\u00f3n, lo que permite provocar a atacantes remotos un bucle infinito o un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap), y posiblemente, ejecutar c\u00f3digo de su elecci\u00f3n, a trav\u00e9s de un flujo o fichero comprimido debidamente modificado. Se trata de un problema relacionado con los CVE-2006-1168 y CVE-2011 2895.\r\n" } ], "id": "CVE-2011-2896", "lastModified": "2024-11-21T01:29:13.487", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2011-08-19T17:55:03.317", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://cups.org/str.php?L3867" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064600.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064873.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065527.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065539.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065550.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065651.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/45621" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/45900" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/45945" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/45948" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/46024" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48236" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48308" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2354" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:146" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:167" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2011/08/10/10" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1635.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/49148" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1025929" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1207-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1214-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727800" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://cups.org/str.php?L3867" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064600.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064873.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065527.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065539.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065550.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065651.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/45621" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/45900" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/45945" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/45948" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/46024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48236" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2354" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:146" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2011/08/10/10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1635.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/49148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1025929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1207-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1214-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727800" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730338" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://gitlab.gnome.org/GNOME/gimp/-/issues/8120 | Exploit, Issue Tracking, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2023/11/msg00015.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://gitlab.gnome.org/GNOME/gimp/-/issues/8120 | Exploit, Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/11/msg00015.html |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.10.30:*:*:*:*:*:*:*", "matchCriteriaId": "F8A9484D-5213-4C21-BFA2-214B9639972C", "vulnerable": true }, { "criteria": "cpe:2.3:a:gimp:gimp:2.99.10:*:*:*:*:*:*:*", "matchCriteriaId": "9DAE03BA-4C92-4720-8066-A1971DB1365E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "GIMP 2.10.30 and 2.99.10 are vulnerable to Buffer Overflow. Through a crafted XCF file, the program will allocate for a huge amount of memory, resulting in insufficient memory or program crash." }, { "lang": "es", "value": "GIMP versiones 2.10.30 y 2.99.10, son vulnerables a un Desbordamiento del B\u00fafer. Mediante un archivo XCF dise\u00f1ado, el programa asignar\u00e1 una gran cantidad de memoria, resultando en una memoria insuficiente o en un bloqueo del programa" } ], "id": "CVE-2022-30067", "lastModified": "2024-11-21T07:02:09.557", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-17T17:15:08.407", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gimp/-/issues/8120" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gimp/-/issues/8120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00015.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gimp | gimp | 2.8.22 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.8.22:*:*:*:*:*:*:*", "matchCriteriaId": "37BD66A4-EDB2-4A93-865F-DE5A44D3E04A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In GIMP 2.8.22, there is a heap-based buffer over-read in ReadImage in plug-ins/common/file-tga.c (related to bgr2rgb.part.1) via an unexpected bits-per-pixel value for an RGBA image." }, { "lang": "es", "value": "En GIMP 2.8.22, existe una sobrelectura de b\u00fafer basada en memoria din\u00e1mica (heap) en ReadImage en plug-ins/common/file-tga.c (relacionado con bgr2rgb.part.1) mediante un valor bits-per-pixel no esperado para una imagen RGBA." } ], "id": "CVE-2017-17786", "lastModified": "2024-11-21T03:18:39.840", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-20T09:29:01.083", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102765" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=739134" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102765" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=739134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4077" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA5C0250-54F0-4369-990A-24A4D77FD3DB", "versionEndIncluding": "2.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the KiSS CEL file format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted KiSS palette file, which triggers an \"invalid free.\"" }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en el complemento de formato de archivo KiSS CEL en GIMP v2.8.x y anteriores, permite a atacantes remotos provocar una denegaci\u00f3n de servicio y posiblemente ejcutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un archivo de paleta KiSS modificado, lo que provoca un \"invalid free.\"" } ], "id": "CVE-2012-3403", "lastModified": "2024-11-21T01:40:47.957", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-25T10:29:49.520", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00020.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50296" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:142" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/7" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/55101" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1027411" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=839020" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50296" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:142" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/55101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1027411" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=839020" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gimp | gimp | * | |
gnome | glib | * | |
redhat | enterprise_linux | 5.0 | |
redhat | enterprise_linux | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E253428-AC8A-42CB-B8BC-F803F24BD112", "versionEndIncluding": "2.6.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F756960-3636-47A5-97DC-0033DC6B8450", "versionEndIncluding": "2.24.0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the load_image function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier, when used with glib before 2.24, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large color entries value in an X Window System (XWD) image dump." }, { "lang": "es", "value": "Desbordamiento de enteros en la funci\u00f3n load_image en file-xwd.c del plugin X Window Dump (XWD) de GIMP 2.6.9 y anteriores versiones, cuando se usa en glib anterior a la versi\u00f3n 2.24, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de valores de grandes entradas de color en un volcado de imagen X Window System (XWD)." } ], "id": "CVE-2013-1913", "lastModified": "2024-11-21T01:50:39.833", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-12-12T18:55:10.710", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1778.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2813" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64105" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2051-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=947868" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201603-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1778.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2051-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=947868" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201603-01" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gimp | gimp | 2.8.22 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.8.22:*:*:*:*:*:*:*", "matchCriteriaId": "37BD66A4-EDB2-4A93-865F-DE5A44D3E04A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In GIMP 2.8.22, there is a heap-based buffer overflow in the fli_read_brun function in plug-ins/file-fli/fli.c." }, { "lang": "es", "value": "En GIMP 2.8.22, existe un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) en la funci\u00f3n fli_read_brun en plug-ins/file-fli/fli.c." } ], "id": "CVE-2017-17785", "lastModified": "2024-11-21T03:18:39.667", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-20T09:29:00.990", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=739133" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=739133" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4077" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "38B5B8A9-A0CF-4E04-94E4-D247A0CC00F8", "versionEndIncluding": "2.6.13", "versionStartIncluding": "2.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The scriptfu network server in GIMP 2.6 does not require authentication, which allows remote attackers to execute arbitrary commands via the python-fu-eval command." }, { "lang": "es", "value": "El servidor de red ScriptFu en GIMP v2.6 no requiere autenticaci\u00f3n, permite a atacantes remotos ejecutar comandos arbitrarios a trav\u00e9s del comando python-fu-eval." } ], "id": "CVE-2012-4245", "lastModified": "2024-11-21T01:42:31.330", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-31T18:55:05.933", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-08/0106.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/16/6" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/17/2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.reactionpenetrationtesting.co.uk/GIMP-scriptfu-python-command-execution.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/55089" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201603-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-08/0106.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/16/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/17/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.reactionpenetrationtesting.co.uk/GIMP-scriptfu-python-command-execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/55089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201603-01" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F1C7A41-6995-4199-A865-9A56EC31DFC0", "versionEndIncluding": "2.2.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in plug-ins/common/psd.c in the Adobe Photoshop PSD plugin in GIMP 2.2.13 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted channels header value in a PSD image file, which triggers a heap-based buffer overflow, a different vulnerability than CVE-2009-3909." }, { "lang": "es", "value": "Desbordamiento de entero en plug-ins/common/psd.c en el plugin de Adobe Photoshop PSD en GIMP 2.2.13 y anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un valor de encabezado canales dise\u00f1ado en un archivo de imagen PSD, lo que provoca un desbordamiento de b\u00fafer basado en heap, una vulnerabilidad diferente a CVE-2009-3909." } ], "id": "CVE-2012-3402", "lastModified": "2024-11-21T01:40:47.820", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-25T10:29:49.457", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/6" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1027411" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/attachment.cgi?id=603059\u0026action=diff" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=838941" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1027411" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/attachment.cgi?id=603059\u0026action=diff" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=838941" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.2.14:*:*:*:*:*:*:*", "matchCriteriaId": "AC5B79FC-5AC4-40B8-AC34-CC8F8AAC0AB3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en la funci\u00f3n set_color_table en sunras.c en el plugin SUNRAS en Gimp versi\u00f3n 2.2.14 permite a los atacantes remotos asistidos por el usuario ejecutar c\u00f3digo arbitrario por medio de un archivo RAS creado." } ], "id": "CVE-2007-2356", "lastModified": "2024-11-21T00:30:35.130", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-04-30T22:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25012" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25111" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25167" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25239" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25346" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25359" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25466" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25573" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/28114" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200705-08.xml" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.debian.org/security/2007/dsa-1301" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:108" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0343.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/467231/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/23680" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1018092" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-467-1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1560" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/4241" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238422" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33911" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://issues.rpath.com/browse/RPL-1318" }, { "source": "cve@mitre.org", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10054" }, { "source": "cve@mitre.org", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25111" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25346" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25359" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25466" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25573" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/28114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200705-08.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.debian.org/security/2007/dsa-1301" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0343.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/467231/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/23680" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1018092" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-467-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/4241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238422" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33911" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://issues.rpath.com/browse/RPL-1318" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5960" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gegl | gegl | * | |
gimp | gimp | * | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 | |
fedoraproject | fedora | 34 | |
fedoraproject | fedora | 35 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gegl:gegl:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAC2C186-658C-477F-8A08-8883A434DA4B", "versionEndExcluding": "0.4.34", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "B187C705-FA4B-493E-A106-EE051850E5A2", "versionEndExcluding": "2.10.30", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered. This is caused by use of the system library function for execution of the ImageMagick convert fallback in magick-load. NOTE: GEGL releases before 0.4.34 are used in GIMP releases before 2.10.30; however, this does not imply that GIMP builds enable the vulnerable feature." }, { "lang": "es", "value": "load_cache en GEGL antes de la versi\u00f3n 0.4.34 permite la expansi\u00f3n del shell cuando un nombre de ruta en una l\u00ednea de comando construida no est\u00e1 escapado o filtrado. Esto es causado por el uso de la funci\u00f3n de la biblioteca del sistema para la ejecuci\u00f3n de la conversi\u00f3n de ImageMagick en magick-load. NOTA: Las versiones de GEGL anteriores a la versi\u00f3n 0.4.34 se utilizan en las versiones de GIMP anteriores a la versi\u00f3n 2.10.30; sin embargo, esto no implica que las construcciones de GIMP habiliten la caracter\u00edstica vulnerable" } ], "id": "CVE-2021-45463", "lastModified": "2024-11-21T06:32:15.640", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-12-23T06:15:06.787", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gegl/-/blob/master/docs/NEWS.adoc" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gegl/-/commit/bfce470f0f2f37968862129d5038b35429f2909b" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gegl/-/issues/298" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gimp/-/commit/e8a31ba4f2ce7e6bc34882dc27c97fba993f5868" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CG635WJCNXHJM5U4BGMAAP4NK2YFTQXK/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZP5NDNOTMPI335FXE7VUPW7FXYTT7PYN/" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.gimp.org/news/2021/12/21/gimp-2-10-30-released/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gegl/-/blob/master/docs/NEWS.adoc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gegl/-/commit/bfce470f0f2f37968862129d5038b35429f2909b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gegl/-/issues/298" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gimp/-/commit/e8a31ba4f2ce7e6bc34882dc27c97fba993f5868" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CG635WJCNXHJM5U4BGMAAP4NK2YFTQXK/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZP5NDNOTMPI335FXE7VUPW7FXYTT7PYN/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.gimp.org/news/2021/12/21/gimp-2-10-30-released/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "B960BBC9-CDCB-4717-9998-0B3D434B5F54", "versionEndExcluding": "2.8.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.8.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large (1) red, (2) green, or (3) blue color mask in an XWD file." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de bufer basados en pila en file-xwd.c en el complemento X Window Dump (XWD) en GIMP v2.8.2 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una gran m\u00e1scara de color (1) rojo, (2) verde, o (3) azul en un archivo XWD." } ], "id": "CVE-2012-5576", "lastModified": "2024-11-21T01:44:55.233", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-12-18T01:55:06.913", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/browse/gimp/commit/?id=2873262fccba12af144ed96ed91be144d92ff2e1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00017.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00014.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50296" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/51479" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/51528" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/27/1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/56647" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1659-1" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=687392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/browse/gimp/commit/?id=2873262fccba12af144ed96ed91be144d92ff2e1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50296" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/51479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/51528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/11/27/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/56647" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1659-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=687392" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://gitlab.gnome.org/GNOME/gimp/-/issues/8230 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gitlab.gnome.org/GNOME/gimp/-/issues/8230 | Exploit, Issue Tracking, Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.10.30:*:*:*:*:*:*:*", "matchCriteriaId": "F8A9484D-5213-4C21-BFA2-214B9639972C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in gimp_layer_invalidate_boundary of GNOME GIMP 2.10.30 allows attackers to trigger an unhandled exception via a crafted XCF file, causing a Denial of Service (DoS)." }, { "lang": "es", "value": "Un problema en la funci\u00f3n gimp_layer_invalidate_boundary de GNOME GIMP versi\u00f3n 2.10.30, permite a atacantes desencadenar una excepci\u00f3n no manejada por medio de un archivo XCF dise\u00f1ado, causando una Denegaci\u00f3n de Servicio (DoS)" } ], "id": "CVE-2022-32990", "lastModified": "2024-11-21T07:07:22.160", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-24T14:15:07.777", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gimp/-/issues/8230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gimp/-/issues/8230" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "20EA4C96-C8EE-4970-863E-CF80926EC95A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "Hay un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en la funci\u00f3n read_channel_data en el archivo psp.c en el plugin Paint Shop Pro (PSP) en GIMP versi\u00f3n 2.6.11 permite a los atacantes remotos generar una denegaci\u00f3n de servicio (posible bloqueo de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo arbitrario por medio de un PSP_COMP_RLE Archivo de imagen (tambi\u00e9n se conoce como RLE compression) que comienza un conteo de ejecuci\u00f3n larga al final de la imagen. NOTA: algunos de estos detalles se obtienen a partir de informaci\u00f3n de terceros." } ], "id": "CVE-2010-4543", "lastModified": "2024-11-21T01:21:10.637", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-01-07T20:00:05.140", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://osvdb.org/70284" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42771" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/44750" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48236" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/70284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42771" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/44750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48236" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "210FA4BB-1E63-4CE4-88FB-53ACEC934C3F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the read_channel_data function in plug-ins/file-psd/psd-load.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a crafted PSD file that triggers a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n read_channel_data en plug-ins/file-psd/psd-load.c en GIMP v2.6.7, podr\u00eda permitir a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un archivo PSD manipulado que provoca un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap)." } ], "id": "CVE-2009-3909", "lastModified": "2024-11-21T01:08:29.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-11-19T00:30:00.233", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/cgit/gimp/commit/?id=0e440cb6d4d6ee029667363d244aff61b154c33c" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/cgit/gimp/commit/?id=9cc8d78ff33b7a36852b74e64b427489cad44d0e" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://osvdb.org/60178" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37348" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/secunia_research/2009-43/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1941" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:332" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507928/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/37040" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3270" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/1021" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=600741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/cgit/gimp/commit/?id=0e440cb6d4d6ee029667363d244aff61b154c33c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/cgit/gimp/commit/?id=9cc8d78ff33b7a36852b74e64b427489cad44d0e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/60178" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/secunia_research/2009-43/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1941" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:332" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507928/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/37040" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/1021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=600741" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gimp | gimp | 2.8.22 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.8.22:*:*:*:*:*:*:*", "matchCriteriaId": "37BD66A4-EDB2-4A93-865F-DE5A44D3E04A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In GIMP 2.8.22, there is a heap-based buffer over-read in read_creator_block in plug-ins/common/file-psp.c." }, { "lang": "es", "value": "En GIMP 2.8.22, existe una sobrelectura de b\u00fafer basada en memoria din\u00e1mica (heap) en read_creator_block en plug-ins/common/file-psp.c." } ], "id": "CVE-2017-17787", "lastModified": "2024-11-21T03:18:40.000", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-20T09:29:01.287", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790853" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4077" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "28CB30F0-E3AF-490A-B05B-0947A2BF717B", "versionEndExcluding": "2.9.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*", "matchCriteriaId": "0F72BFD4-000D-4B07-8261-C9F6839AD150", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BD10277-3747-438E-BB0F-CC7E71602FC1", "versionEndIncluding": "7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:littlecms:little_cms:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DAF1951-51CA-4FCC-94EE-3713860D6598", "versionEndIncluding": "1.17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de enteros en LittleCMS (tambi\u00e9n conocido como lcms o liblcms) anteriores a v1.18beta2, como el utilizado en Firefox v3.1beta, OpenJDK, y GIMP, permiten a atacantes dependientes de contexto ejecutar c\u00f3digo arbitrario a trav\u00e9s de un fichero de imagen manipulado, que provoca un desbordamiento de buffer basada en mont\u00edculo. NOTA: algunos de estos detalles son obtenidos de informaci\u00f3n de terceras personas.\r\n" } ], "id": "CVE-2009-0723", "lastModified": "2024-11-21T01:00:46.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-03-23T14:19:12.500", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34367" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34382" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34400" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34408" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34418" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34442" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34450" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34454" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34463" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34632" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34675" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34782" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34185" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021869" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487508" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326" }, { "source": "cve@mitre.org", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34367" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487508" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3731BD9-F1B7-4DD0-8D56-96D16D0684D2", "versionEndExcluding": "2.2.16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the image loader plug-ins in GIMP before 2.2.16 allow user-assisted remote attackers to execute arbitrary code via crafted length values in (1) DICOM, (2) PNM, (3) PSD, (4) PSP, (5) Sun RAS, (6) XBM, and (7) XWD files." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer de entero en la extensi\u00f3n del cargador de imagen en GIMP anterior a 2.2.16 permite a atacantes remotos con la intervenci\u00f3n del usuario ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de valores de longitud manipulados en archivos (1) DICOM, (2) PNM, (3) PSD, (4) PSP, (5) Sun RAS, (6) XBM, y (7) XWD." } ], "id": "CVE-2006-4519", "lastModified": "2024-11-21T00:16:09.137", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-07-10T18:30:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://bugzilla.gnome.org/show_bug.cgi?id=451379" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://developer.gimp.org/NEWS-2.2" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://issues.foresightlinux.org/browse/FL-457" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=551" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42139" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42140" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42141" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42142" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42143" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42144" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42145" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26132" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26215" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26240" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26575" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26939" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200707-09.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2007/dsa-1335" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:170" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0513.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/475257/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/24835" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1018349" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-494-1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2007/2471" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35308" }, { "source": "cve@mitre.org", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10842" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://bugzilla.gnome.org/show_bug.cgi?id=451379" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://developer.gimp.org/NEWS-2.2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://issues.foresightlinux.org/browse/FL-457" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=551" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42139" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42141" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42142" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42144" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/42145" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26575" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26939" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200707-09.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2007/dsa-1335" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0513.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/475257/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/24835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1018349" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-494-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2007/2471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10842" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/48236 | Broken Link | |
secalert@redhat.com | http://www.debian.org/security/2012/dsa-2426 | Third Party Advisory | |
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2011:103 | Broken Link | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=704512 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48236 | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2012/dsa-2426 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2011:103 | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=704512 | Issue Tracking, Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "20EA4C96-C8EE-4970-863E-CF80926EC95A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4543." }, { "lang": "es", "value": "Desbordamiento de buffer de memoria din\u00e1mica en la funci\u00f3n read_channel_data de file-psp.c del complemento Paint Shop Pro (PSP) de GIMP 2.6.11. Permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo de imagen PSP_COMP_RLE (compresi\u00f3n RLE) que comienza un \"long run count\" al final de la imagen. NOTA: algunos de estos detalles ha sido obtenidos de informaci\u00f3n de terceras partes. NOTA: esta vulnerabilidad existe debido a una soluci\u00f3n incompleta al CVE-2010-4543." } ], "id": "CVE-2011-1782", "lastModified": "2024-11-21T01:27:02.300", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-07-27T02:42:27.250", "references": [ { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48236" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=704512" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48236" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=704512" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "4BECCB5C-0408-43FE-927F-FB5D702B2449", "versionEndExcluding": "2.2.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c for gimp before 2.2.12 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XCF file with a large num_axes value in the VECTORS property." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer en la funci\u00f3n xcf_load_vector en app/xcf/xcf-load.c para versiones de gimp anteriores a la 2.2.12 permite provocar una denegaci\u00f3n de servicio a atacantes con la ayuda de usuarios locales provocando asimismo una ca\u00edda de la aplicaci\u00f3n y posiblemente tambi\u00e9n ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo XCF con un valor num_axes demasiado alto en la propiedad VECTORS." } ], "id": "CVE-2006-3404", "lastModified": "2024-11-21T00:13:32.863", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2006-07-06T20:05:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=377049" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://bugzilla.gnome.org/show_bug.cgi?id=346742" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/20976" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/20979" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/21069" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/21104" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/21170" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/21182" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/21198" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/21459" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/23044" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200607-08.xml" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1016527" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102720-1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200070-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1116" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:127" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/27037" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0598.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/440987/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/441012/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/441030/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/18877" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-312-1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2006/2703" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2006/4634" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27687" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://issues.rpath.com/browse/RPL-522" }, { "source": "cve@mitre.org", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11259" }, { "source": "cve@mitre.org", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5908" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=377049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://bugzilla.gnome.org/show_bug.cgi?id=346742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/20976" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/20979" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/21069" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/21104" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/21170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/21182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/21198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/21459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/23044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200607-08.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1016527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102720-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200070-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:127" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/27037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0598.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/440987/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/441012/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/441030/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/18877" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-312-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2006/2703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2006/4634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27687" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://issues.rpath.com/browse/RPL-522" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11259" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5908" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "28CB30F0-E3AF-490A-B05B-0947A2BF717B", "versionEndExcluding": "2.9.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*", "matchCriteriaId": "0F72BFD4-000D-4B07-8261-C9F6839AD150", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BD10277-3747-438E-BB0F-CC7E71602FC1", "versionEndIncluding": "7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:littlecms:little_cms:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DAF1951-51CA-4FCC-94EE-3713860D6598", "versionEndIncluding": "1.17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for the (1) input or (2) output channel, related to the ReadLUT_A2B and ReadLUT_B2A functions." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer basados en pila en la funci\u00f3n ReadSetOfCurves en LittleCMS (alias LCMS o liblcms) antes de la versi\u00f3n 1.18beta2, tal y como se usa en Firefox 3.1beta, OpenJDK, y GIMP, permiten ejecutar c\u00f3digo arbitrario, a atacantes dependientes de contexto, a trav\u00e9s de un archivo de imagen modificado con valores de enteros demasiado grandes en el (1) canal de entrada o (2) canal de salida, en relaci\u00f3n con las funciones ReadLUT_A2B y ReadLUT_B2A." } ], "id": "CVE-2009-0733", "lastModified": "2024-11-21T01:00:47.463", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-03-23T14:19:12.517", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34367" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34382" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34400" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34408" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34418" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34442" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34450" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34454" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34463" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34632" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34675" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34782" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34185" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021869" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330" }, { "source": "cve@mitre.org", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34367" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C488890-3699-42F7-983D-8CB9D0396F16", "versionEndExcluding": "2.8.22", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Gimp before 2.8.22 allows context-dependent attackers to cause a denial of service (crash) via an ICO file with an InfoHeader containing a Height of zero, a similar issue to CVE-2007-2237." }, { "lang": "es", "value": "Gimp anterior a la versi\u00f3n 2.8.22 permite a los atacantes dependiendo del contexto causar una denegaci\u00f3n de servicio (bloqueo) por medio de un archivo ICO con un InfoHeader que contiene una altura de cero, este es un problema similar al CVE-2007-2237." } ], "id": "CVE-2007-3126", "lastModified": "2024-11-21T00:32:27.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-06-08T00:30:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://osvdb.org/43453" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/470751/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=778604" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34789" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.gnome.org/browse/gimp/commit/?id=323ecb73f7bf36788fb7066eb2d6678830cd5de7" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.gimp.org/news/2017/05/11/gimp-2-8-22-released/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/43453" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/470751/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=778604" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.gnome.org/browse/gimp/commit/?id=323ecb73f7bf36788fb7066eb2d6678830cd5de7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.gimp.org/news/2017/05/11/gimp-2-8-22-released/" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Mandriva does not consider a user-assisted crash of an end-user application such as the GIMP to be a security issue.", "lastModified": "2007-09-17T00:00:00", "organization": "Mandriva" }, { "comment": "Red Hat does not consider a user-assisted crash of a user application such as GIMP to be a security issue.", "lastModified": "2007-06-29T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gimp | gimp | * | |
canonical | ubuntu_linux | 6.06 | |
canonical | ubuntu_linux | 6.10 | |
canonical | ubuntu_linux | 7.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B14F21E-C2F5-4382-A7BC-48E3B45B8BEA", "versionEndIncluding": "2.2.15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "23E304C9-F780-4358-A58D-1E4C93977704", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", "matchCriteriaId": "6EBDAFF8-DE44-4E80-B6BD-E341F767F501", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the seek_to_and_unpack_pixeldata function in the psd.c plugin in Gimp 2.2.15 allows remote attackers to execute arbitrary code via a crafted PSD file that contains a large (1) width or (2) height value." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n seek_to_and_unpack_pixeldata de la extensi\u00f3n psd.c en Gimp 2.2.15 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un archivo PSD manipulado que contiene un valor grande de (1) anchura o (2) altura." } ], "id": "CVE-2007-2949", "lastModified": "2024-11-21T00:32:02.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-07-04T15:30:00.000", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://issues.foresightlinux.org/browse/FL-457" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://osvdb.org/37804" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link", "Patch" ], "url": "http://secunia.com/advisories/25677" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25949" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26044" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26132" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26215" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26384" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26575" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26939" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/28114" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link", "Patch", "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2007-63/advisory/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200707-09.xml" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://svn.gnome.org/viewcvs/gimp?view=revision\u0026revision=22798" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2007/dsa-1335" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/399896" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:170" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0513.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/24745" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory" ], "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.360191" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-480-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2007/2421" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2007/4241" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35246" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "https://issues.rpath.com/browse/RPL-1487" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11276" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5772" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://issues.foresightlinux.org/browse/FL-457" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/37804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch" ], "url": "http://secunia.com/advisories/25677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/25949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26575" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/26939" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/28114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch", "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2007-63/advisory/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200707-09.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://svn.gnome.org/viewcvs/gimp?view=revision\u0026revision=22798" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2007/dsa-1335" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/399896" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0513.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/24745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.360191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-480-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2007/2421" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2007/4241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://issues.rpath.com/browse/RPL-1487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5772" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "356ED336-8F16-492F-B6BB-BA5DA53CF497", "versionEndIncluding": "2.6.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the readstr_upto function in plug-ins/script-fu/tinyscheme/scheme.c in GIMP 2.6.12 and earlier, and possibly 2.6.13, allows remote attackers to execute arbitrary code via a long string in a command to the script-fu server." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en la funci\u00f3n readstr_upto en plug-ins/script-fu/tinyscheme/scheme.c en GIMP v2.6.12 y anteriores y posiblemente v2.6.13, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de una cadena larga en un comando para el servidor script-fu" } ], "id": "CVE-2012-2763", "lastModified": "2024-11-21T01:39:35.243", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-07-12T19:55:06.297", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/browse/gimp/commit/?h=gimp-2-6\u0026id=744f7a4a2b5acb8b531a6f5dd8744ebb95348fc2" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/05/31/1" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/01/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=679215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/browse/gimp/commit/?h=gimp-2-6\u0026id=744f7a4a2b5acb8b531a6f5dd8744ebb95348fc2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/05/31/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/01/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=679215" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "210FA4BB-1E63-4CE4-88FB-53ACEC934C3F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the ReadImage function in plug-ins/file-bmp/bmp-read.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a BMP file with crafted width and height values that trigger a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n ReadImage en plug-ins/file-bmp/bmp-read.c en GIMP 2.6.7 puede permitir a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un fichero BMP con valores de ancho y alto manipulados que disparar\u00eda un desbordamiento de b\u00fafer basado en memoria din\u00e1mica." } ], "id": "CVE-2009-1570", "lastModified": "2024-11-21T01:02:48.007", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-11-13T15:30:00.437", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6\u0026id=df2b0aca2e7cdb95ebfd3454c65aaba0a83e9bbe" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37232" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/secunia_research/2009-42/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/59930" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507813/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/37006" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link", "Patch" ], "url": "http://www.vupen.com/english/advisories/2009/3228" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3564" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/1021" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=600484" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54254" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8290" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6\u0026id=df2b0aca2e7cdb95ebfd3454c65aaba0a83e9bbe" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37232" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/secunia_research/2009-42/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/59930" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507813/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/37006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch" ], "url": "http://www.vupen.com/english/advisories/2009/3228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/1021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=600484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8290" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "28CB30F0-E3AF-490A-B05B-0947A2BF717B", "versionEndExcluding": "2.9.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "fits-io.c in GIMP before 2.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed XTENSION header of a .fit file, as demonstrated using a long string." }, { "lang": "es", "value": "fits-io.c en GIMP antes de v2.8.1 permite a atacantes remotos causar una denegaci\u00f3n de servicio (desreferencia de puntero nulo y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de una cabecera XTENSION incorrecta de un archivo .fit, tal y como se demuestra mediante una cadena demasiado larga." } ], "id": "CVE-2012-3236", "lastModified": "2024-11-21T01:40:29.707", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-07-12T21:55:06.937", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link", "Exploit" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-06/0192.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.exploit-db.com/exploits/19482" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/54246" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=676804" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76658" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Exploit" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-06/0192.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.exploit-db.com/exploits/19482" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/54246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=676804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76658" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "20EA4C96-C8EE-4970-863E-CF80926EC95A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the gfig_read_parameter_gimp_rgb function in plug-ins/gfig/gfig-style.c in the GFIG plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Foreground field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "Hay un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria en la funci\u00f3n gfig_read_parameter_gimp_rgb en el archivo plug-ins/gfig/gfig-style.c en el plugin GFIG en GIMP versi\u00f3n 2.6.11 permite que los atacantes remotos asistidos por el usuario causen una denegaci\u00f3n de servicio (fallo de la aplicaci\u00f3n) o posiblemente ejerzan arbitrariamente c\u00f3digo por medio de un largo campo de primer plano en un archivo de configuraci\u00f3n del plugin. NOTA: puede ser poco com\u00fan obtener un archivo de configuraci\u00f3n de un GIMP plugin de una fuente no confiable que sea independiente de la distribuci\u00f3n del plugin en s\u00ed. NOTA: algunos de estos detalles se obtienen a partir de informaci\u00f3n de terceros." } ], "id": "CVE-2010-4542", "lastModified": "2024-11-21T01:21:10.513", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-01-07T20:00:05.093", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://osvdb.org/70283" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42771" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/44750" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48236" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/70283" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42771" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/44750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48236" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "20EA4C96-C8EE-4970-863E-CF80926EC95A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the load_preset_response function in plug-ins/lighting/lighting-ui.c in the \"LIGHTING EFFECTS \u003e LIGHT\" plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Position field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "Hay un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria en la funci\u00f3n load_preset_response en el archivo plug-ins/lighting/lighting-ui.c en el plugin \"LIGHTING EFFECTS\u003e LIGHT\" en GIMP versi\u00f3n 2.6.11 permite a los atacantes remotos asistidos por el usuario generar una denegaci\u00f3n de servicio (bloqueo de la aplicaci\u00f3n ) o posiblemente ejecute c\u00f3digo arbitrario por medio de un largo campo de posici\u00f3n en una configuraci\u00f3n de archivo del plugin. NOTA: puede ser poco com\u00fan obtener un archivo de configuraci\u00f3n de plugin GIMP de una fuente no confiable que sea independiente de la distribuci\u00f3n del plugin en s\u00ed. NOTA: algunos de estos detalles se obtienen a partir de informaci\u00f3n de terceros." } ], "id": "CVE-2010-4540", "lastModified": "2024-11-21T01:21:10.253", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-01-07T20:00:04.967", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://osvdb.org/70282" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42771" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/44750" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48236" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64582" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/70282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42771" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/44750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48236" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64582" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gimp | gimp | 2.8.22 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.8.22:*:*:*:*:*:*:*", "matchCriteriaId": "37BD66A4-EDB2-4A93-865F-DE5A44D3E04A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In GIMP 2.8.22, there is a heap-based buffer over-read in load_image in plug-ins/common/file-gbr.c in the gbr import parser, related to mishandling of UTF-8 data." }, { "lang": "es", "value": "En GIMP 2.8.22, existe una sobrelectura de b\u00fafer basada en memoria din\u00e1mica (heap) en load_image en plug-ins/common/file-gbr.c en el analizador import gbr. Esto est\u00e1 relacionado con la gesti\u00f3n incorrecta de datos UTF-8." } ], "id": "CVE-2017-17784", "lastModified": "2024-11-21T03:18:39.503", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-20T09:29:00.880", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102899" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790784" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102899" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790784" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4077" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/GNOME/gimp/commit/c21eff4b031acb04fb4dfce8bd5fdfecc2b6524f | Patch, Third Party Advisory | |
cve@mitre.org | https://gitlab.gnome.org/GNOME/gimp/issues/1689 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/GNOME/gimp/commit/c21eff4b031acb04fb4dfce8bd5fdfecc2b6524f | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gitlab.gnome.org/GNOME/gimp/issues/1689 | Issue Tracking, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF127F3A-FC27-429A-93E1-3290C06A34CE", "versionEndIncluding": "2.10.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "GIMP through 2.10.2 makes g_get_tmp_dir calls to establish temporary filenames, which may result in a filename that already exists, as demonstrated by the gimp_write_and_read_file function in app/tests/test-xcf.c. This might be leveraged by attackers to overwrite files or read file content that was intended to be private." }, { "lang": "es", "value": "GIMP hasta la versi\u00f3n 2.10.2 realiza llamadas g_get_tmp_dir para establecer nombres de archivo temporales, lo que podr\u00eda resultar en un nombre de archivo que ya existe, tal y como queda demostrado con la funci\u00f3n gimp_write_and_read_file en app/tests/test-xcf.c. Esto podr\u00eda ser aprovechado por atacantes para sobrescribir archivos o leer el contenido que se supone que deber\u00eda ser privado." } ], "id": "CVE-2018-12713", "lastModified": "2024-11-21T03:45:43.407", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-24T22:29:00.267", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/GNOME/gimp/commit/c21eff4b031acb04fb4dfce8bd5fdfecc2b6524f" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gimp/issues/1689" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/GNOME/gimp/commit/c21eff4b031acb04fb4dfce8bd5fdfecc2b6524f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://gitlab.gnome.org/GNOME/gimp/issues/1689" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://marc.info/?l=bugtraq&m=110995346018830&w=2 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=110995346018830&w=2 | Exploit, Mailing List, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "0B91D5BC-A48F-44D4-AF28-5BA447D2365B", "vulnerable": true }, { "criteria": "cpe:2.3:a:gimp:gimp:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "4A1F4DB0-6498-4B25-A017-0A7A18C4D6B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:gimp:gimp:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "1E5B762F-D398-43BE-AF1C-998EEF827FA2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "gifload.exe in GIMP 2.0.5, 2.2.3, and possibly 2.2.4 allows remote attackers or local users to cause a denial of service (application crash) via the image descriptor (1) height or (2) width fields set to zero." } ], "id": "CVE-2005-0654", "lastModified": "2024-11-20T23:55:37.493", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=110995346018830\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=110995346018830\u0026w=2" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "46677A52-0D91-4BE0-9EAC-3542FEC1DE2A", "versionEndIncluding": "2.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PCX image that triggers a heap-based buffer overflow." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de enteros en la funci\u00f3n load_image en file-pcx.c en el plugin Personal Computer Exchange (PCX) de GIMP v2.6.x y anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio ( ca\u00edda de aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una imagen PCX manipulada que provoca un desbordamiento de b\u00fafer basado en memoria din\u00e1mica." } ], "id": "CVE-2011-1178", "lastModified": "2024-11-21T01:25:43.677", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-06-06T19:55:01.487", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1025586" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:110" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/48057" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689831" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1025586" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:110" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/48057" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689831" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67787" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gimp | gimp | 2.8.22 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.8.22:*:*:*:*:*:*:*", "matchCriteriaId": "37BD66A4-EDB2-4A93-865F-DE5A44D3E04A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no \u0027\\0\u0027 character after the version string." }, { "lang": "es", "value": "En GIMP 2.8.22, existe una sobrelectura de b\u00fafer basada en pila en xcf_load_stream en app/xcf/xcf.c cuando no hay un car\u00e1cter \"\\0\" despu\u00e9s de la cadena version." } ], "id": "CVE-2017-17788", "lastModified": "2024-11-21T03:18:40.157", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-20T09:29:01.350", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790783" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/12/19/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=790783" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3539-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4077" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gimp | gimp | * | |
gnome | glib | * | |
redhat | enterprise_linux | 5.0 | |
redhat | enterprise_linux | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E253428-AC8A-42CB-B8BC-F803F24BD112", "versionEndIncluding": "2.6.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F756960-3636-47A5-97DC-0033DC6B8450", "versionEndIncluding": "2.24.0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the read_xwd_cols function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an X Window System (XWD) image dump with more colors than color map entries." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la funci\u00f3n read_xwd_cols en file-xwd.c en el plugin X Window Dump (XWD) de GIMP 2.6.9 y anteriores versiones permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un volcado de imagen X Window System (XWD) con m\u00e1s colores que las entradas del mapa de color." } ], "id": "CVE-2013-1978", "lastModified": "2024-11-21T01:50:46.863", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-12-12T18:55:10.757", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1778.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2813" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64098" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2051-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953902" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201603-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1778.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64098" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2051-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953902" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201603-01" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:littlecms:little_cms:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DAF1951-51CA-4FCC-94EE-3713860D6598", "versionEndIncluding": "1.17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "28CB30F0-E3AF-490A-B05B-0947A2BF717B", "versionEndExcluding": "2.9.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*", "matchCriteriaId": "0F72BFD4-000D-4B07-8261-C9F6839AD150", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BD10277-3747-438E-BB0F-CC7E71602FC1", "versionEndIncluding": "7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file." }, { "lang": "es", "value": "Fuga de memoria en versiones de LittleCMS (alias LCMS o liblcms) anteriores a la 1.18beta2, tal como se utiliza en Firefox 3.1beta, OpenJDK, y el GIMP, permite causar, a atacantes dependientes de contexto, una denegaci\u00f3n de servicio (mediante consumo de memoria y caida de la aplicaci\u00f3n) a trav\u00e9s de un archivo de imagen debidamente modificado." } ], "id": "CVE-2009-0581", "lastModified": "2024-11-21T01:00:23.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-23T14:19:12.467", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34367" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34382" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34400" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34408" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34418" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34442" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34450" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34454" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34463" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34632" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34675" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34782" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34185" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021870" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487509" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49328" }, { "source": "secalert@redhat.com", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scary.beasts.org/security/CESA-2009-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34367" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ocert.org/advisories/ocert-2009-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021870" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-744-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487509" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "20EA4C96-C8EE-4970-863E-CF80926EC95A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the loadit function in plug-ins/common/sphere-designer.c in the SPHERE DESIGNER plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long \"Number of lights\" field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself." }, { "lang": "es", "value": "Hay un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria en la funci\u00f3n loadit en el archivo plug-ins/common/sphere-designer.c en el plugin SPHERE DESIGNER en GIMP versi\u00f3n 2.6.11 permite a los atacantes remotos asistidos por el usuario generar una denegaci\u00f3n de servicio (bloqueo de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo arbitrario por medio de un largo campo \"Number of Lights\" en un archivo de configuraci\u00f3n del plugin. NOTA: puede ser poco com\u00fan obtener un archivo de configuraci\u00f3n de un GIMP plugin de una fuente no confiable que sea independiente de la distribuci\u00f3n del plugin en s\u00ed." } ], "id": "CVE-2010-4541", "lastModified": "2024-11-21T01:21:10.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-01-07T20:00:05.047", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://osvdb.org/70281" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42771" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/44750" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48236" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64581" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/03/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/01/04/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/70281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42771" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/44750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/48236" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64581" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA5C0250-54F0-4369-990A-24A4D77FD3DB", "versionEndIncluding": "2.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n ReadImage en plug-ins/common/file-gif-load.c en el complemento de formato de imagen GIF de GIMP v2.8.x y anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) y, posiblemente, ejecutar c\u00f3digo arbitrario a trav\u00e9s de las propiedades height y len en un archivo de imagen GIF,lo que provoca un desbordamiento de b\u00fafer basado en memoria din\u00e1mica. NOTA: algunos de estos detalles han sido obtenidos a partir de informaci\u00f3n de terceros." } ], "id": "CVE-2012-3481", "lastModified": "2024-11-21T01:40:57.950", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-25T10:29:51.833", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00023.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50296" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:142" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/8" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/55101" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1027411" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=776572" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=847303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50296" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:142" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/55101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1027411" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1559-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=776572" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=847303" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201108-0236
Vulnerability from variot
The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895. The software enables a variety of image manipulations, including photo retouching, image compositing, and image creation. Description:
The GIMP (GNU Image Manipulation Program) is an image composition and editing program. Bugs fixed (http://bugzilla.redhat.com/):
727800 - CVE-2011-2896 David Koblas' GIF decoder LZW decoder buffer overflow 839020 - CVE-2012-3403 gimp (CEL plug-in): heap buffer overflow when loading external palette files 847303 - CVE-2012-3481 Gimp (GIF plug-in): Heap-based buffer overflow by loading certain GIF images
- (CVE-2011-2896)
This update also fixes the following bugs:
-
Prior to this update, the "Show Completed Jobs," "Show All Jobs," and "Show Active Jobs" buttons returned results globally across all printers and not the results for the specified printer. With this update, jobs from only the selected printer are shown. (BZ#625900)
-
Prior to this update, the code of the serial backend contained a wrong condition. As a consequence, print jobs on the raw print queue could not be canceled. This update modifies the condition in the serial backend code. Now, the user can cancel these print jobs. (BZ#625955)
-
Prior to this update, the textonly filter did not work if used as a pipe, for example when the command line did not specify the filename and the number of copies was always 1. This update modifies the condition in the textonly filter. Now, the data are sent to the printer regardless of the number of copies specified. (BZ#660518)
-
Prior to this update, the file descriptor count increased until it ran out of resources when the cups daemon was running with enabled Security-Enhanced Linux (SELinux) features. With this update, all resources are allocated only once. (BZ#668009)
-
Prior to this update, CUPS incorrectly handled the en_US.ASCII value for the LANG environment variable. This update fixes the handling of the en_US.ASCII value and the binaries now write to standard output properly. Bugs fixed (http://bugzilla.redhat.com/):
625900 - STR #3436: Jobs buttons not working correctly when viewing a specific printer 625955 - Serial back end has inverted SIGTERM block 660518 - textonly filter won't work as a pipe with copies=1 668009 - avc calls leak file descriptors 727800 - CVE-2011-2896 David Koblas' GIF decoder LZW decoder buffer overflow
Packages for 2009.0 are provided as of the Extended Maintenance Program. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security.
CVE-2011-1782 The correction for CVE-2010-4543 was incomplete.
For the stable distribution (squeeze), these problems have been fixed in version 2.6.10-1+squeeze3.
For the testing distribution (wheezy) and the unstable distribution (sid), these problems have been fixed in version 2.6.11-5.
We recommend that you upgrade your gimp packages. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201209-23
http://security.gentoo.org/
Severity: Normal Title: GIMP: Multiple vulnerabilities Date: September 28, 2012 Bugs: #293127, #350915, #372975, #379289, #418425, #432582 ID: 201209-23
Synopsis
Multiple vulnerabilities have been found in GIMP, the worst of which allow execution of arbitrary code or Denial of Service.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/gimp < 2.6.12-r2 >= 2.6.12-r2
Description
Multiple vulnerabilities have been discovered in GIMP. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All GIMP users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-gfx/gimp-2.6.12-r2"
References
[ 1 ] CVE-2009-1570 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1570 [ 2 ] CVE-2009-3909 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3909 [ 3 ] CVE-2010-4540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4540 [ 4 ] CVE-2010-4541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4541 [ 5 ] CVE-2010-4542 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4542 [ 6 ] CVE-2010-4543 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4543 [ 7 ] CVE-2011-1178 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1178 [ 8 ] CVE-2011-2896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2896 [ 9 ] CVE-2012-2763 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2763 [ 10 ] CVE-2012-3402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3402
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201209-23.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Low: cups security and bug fix update Advisory ID: RHSA-2011:1635-03 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1635.html Issue date: 2011-12-06 CVE Names: CVE-2011-2896 =====================================================================
- Summary:
Updated cups packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX operating systems.
A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW) decompression algorithm implementation used by the CUPS GIF image format reader. An attacker could create a malicious GIF image file that, when printed, could possibly cause CUPS to crash or, potentially, execute arbitrary code with the privileges of the "lp" user. (CVE-2011-2896)
These updated cups packages also provide fixes for the following bugs:
-
Previously CUPS was not correctly handling the language setting LANG=en_US.ASCII. As a consequence lpadmin, lpstat and lpinfo binaries were not displaying any output when the LANG=en_US.ASCII environment variable was used. As a result of this update the problem is fixed and the expected output is now displayed. (BZ#681836)
-
Previously the scheduler did not check for empty values of several configuration directives. As a consequence it was possible for the CUPS daemon (cupsd) to crash when a configuration file contained certain empty values. With this update the problem is fixed and cupsd no longer crashes when reading such a configuration file. (BZ#706673)
-
Previously when printing to a raw print queue, when using certain printer models, CUPS was incorrectly sending SNMP queries. As a consequence there was a noticeable 4-second delay between queueing the job and the start of printing. With this update the problem is fixed and CUPS no longer tries to collect SNMP supply and status information for raw print queues. (BZ#709896)
-
Previously when using the BrowsePoll directive it could happen that the CUPS printer polling daemon (cups-polld) began polling before the network interfaces were set up after a system boot. CUPS was then caching the failed hostname lookup. As a consequence no printers were found and the error, "Host name lookup failure", was logged. With this update the code that re-initializes the resolver after failure in cups-polld is fixed and as a result CUPS will obtain the correct network settings to use in printer discovery. (BZ#712430)
-
The MaxJobs directive controls the maximum number of print jobs that are kept in memory. Previously, once the number of jobs reached the limit, the CUPS system failed to automatically purge the data file associated with the oldest completed job from the system in order to make room for a new print job. This bug has been fixed, and the jobs beyond the set limit are now properly purged. (BZ#735505)
-
The cups init script (/etc/rc.d/init.d/cups) uses the daemon function (from /etc/rc.d/init.d/functions) to start the cups process, but previously it did not source a configuration file from the /etc/sysconfig/ directory. As a consequence, it was difficult to cleanly set the nice level or cgroup for the cups daemon by setting the NICELEVEL or CGROUP_DAEMON variables. With this update, the init script is fixed. (BZ#744791)
All users of CUPS are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. After installing this update, the cupsd daemon will be restarted automatically.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
- Bugs fixed (http://bugzilla.redhat.com/):
681836 - lpstat bug with ASCII encoding, LANG=en_US.ASCII lpstat -h localhost -s 706673 - Cups config parsing segfault 712430 - printers are not found after system boot 727800 - CVE-2011-2896 David Koblas' GIF decoder LZW decoder buffer overflow 735505 - CUPS is not purging JobFiles when MaxJobs is reached in RHEL6.1 744791 - cups init script should source /etc/sysconfig/cups
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm
i386: cups-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-lpd-1.4.2-44.el6.i686.rpm
x86_64: cups-1.4.2-44.el6.x86_64.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.x86_64.rpm cups-lpd-1.4.2-44.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm
i386: cups-debuginfo-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-php-1.4.2-44.el6.i686.rpm
x86_64: cups-debuginfo-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.x86_64.rpm cups-php-1.4.2-44.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm
x86_64: cups-1.4.2-44.el6.x86_64.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.x86_64.rpm cups-lpd-1.4.2-44.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm
x86_64: cups-debuginfo-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.x86_64.rpm cups-php-1.4.2-44.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm
i386: cups-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-lpd-1.4.2-44.el6.i686.rpm
ppc64: cups-1.4.2-44.el6.ppc64.rpm cups-debuginfo-1.4.2-44.el6.ppc.rpm cups-debuginfo-1.4.2-44.el6.ppc64.rpm cups-devel-1.4.2-44.el6.ppc.rpm cups-devel-1.4.2-44.el6.ppc64.rpm cups-libs-1.4.2-44.el6.ppc.rpm cups-libs-1.4.2-44.el6.ppc64.rpm cups-lpd-1.4.2-44.el6.ppc64.rpm
s390x: cups-1.4.2-44.el6.s390x.rpm cups-debuginfo-1.4.2-44.el6.s390.rpm cups-debuginfo-1.4.2-44.el6.s390x.rpm cups-devel-1.4.2-44.el6.s390.rpm cups-devel-1.4.2-44.el6.s390x.rpm cups-libs-1.4.2-44.el6.s390.rpm cups-libs-1.4.2-44.el6.s390x.rpm cups-lpd-1.4.2-44.el6.s390x.rpm
x86_64: cups-1.4.2-44.el6.x86_64.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.x86_64.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.x86_64.rpm cups-lpd-1.4.2-44.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm
i386: cups-debuginfo-1.4.2-44.el6.i686.rpm cups-php-1.4.2-44.el6.i686.rpm
ppc64: cups-debuginfo-1.4.2-44.el6.ppc64.rpm cups-php-1.4.2-44.el6.ppc64.rpm
s390x: cups-debuginfo-1.4.2-44.el6.s390x.rpm cups-php-1.4.2-44.el6.s390x.rpm
x86_64: cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-php-1.4.2-44.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm
i386: cups-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-lpd-1.4.2-44.el6.i686.rpm
x86_64: cups-1.4.2-44.el6.x86_64.rpm cups-debuginfo-1.4.2-44.el6.i686.rpm cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-devel-1.4.2-44.el6.i686.rpm cups-devel-1.4.2-44.el6.x86_64.rpm cups-libs-1.4.2-44.el6.i686.rpm cups-libs-1.4.2-44.el6.x86_64.rpm cups-lpd-1.4.2-44.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm
i386: cups-debuginfo-1.4.2-44.el6.i686.rpm cups-php-1.4.2-44.el6.i686.rpm
x86_64: cups-debuginfo-1.4.2-44.el6.x86_64.rpm cups-php-1.4.2-44.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2011-2896.html https://access.redhat.com/security/updates/classification/#low
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFO3jdAXlSAg2UNWIIRAuf9AJ40wZu4zvl7/JluD0pOAIRHpsC9WACfQlq4 m4F9XjZwY5c1UV+v9+pq1hs= =YoxJ -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-1207-1 September 14, 2011
cups, cupsys vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS
Summary:
An attacker could send crafted print jobs to CUPS and cause it to crash or run programs.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 11.04: libcupsimage2 1.4.6-5ubuntu1.4
Ubuntu 10.10: libcupsimage2 1.4.4-6ubuntu2.4
Ubuntu 10.04 LTS: libcupsimage2 1.4.3-1ubuntu1.5
Ubuntu 8.04 LTS: libcupsimage2 1.3.7-1ubuntu3.13
In general, a standard system update will make all the necessary changes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201108-0236", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "swi-prolog", "scope": "lte", "trust": 1.0, "vendor": "swi prolog", "version": "5.10.4" }, { "model": "cups", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "1.4.6" }, { "model": "gimp", "scope": "lte", "trust": 1.0, "vendor": "gimp", "version": "2.6.11" }, { "model": "gimp", "scope": "eq", "trust": 0.6, "vendor": "gnu", "version": "2.6.7" }, { "model": "gimp", "scope": "eq", "trust": 0.6, "vendor": "gnu", "version": "2.6.2" }, { "model": "gimp", "scope": "eq", "trust": 0.6, "vendor": "gnu", "version": "2.6.5" }, { "model": "gimp", "scope": "eq", "trust": 0.6, "vendor": "gnu", "version": "2.6.11" }, { "model": "gimp", "scope": "eq", "trust": 0.6, "vendor": "gnu", "version": "2.6.4" }, { "model": "gimp", "scope": "eq", "trust": 0.6, "vendor": "gnu", "version": "2.6.10" }, { "model": "gimp", "scope": "eq", "trust": 0.6, "vendor": "gnu", "version": "2.6.8" }, { "model": "gimp", "scope": "eq", "trust": 0.6, "vendor": "gnu", "version": "2.6.3" }, { "model": "gimp", "scope": "eq", "trust": 0.6, "vendor": "gnu", "version": "2.6.6" }, { "model": "gimp", "scope": "eq", "trust": 0.6, "vendor": "gnu", "version": "2.6.9" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201108-279" }, { "db": "NVD", "id": "CVE-2011-2896" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:swi-prolog:swi-prolog:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.10.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.11", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2011-2896" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "115681" }, { "db": "PACKETSTORM", "id": "110007" }, { "db": "PACKETSTORM", "id": "107564" } ], "trust": 0.3 }, "cve": "CVE-2011-2896", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "VHN-50841", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:H/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2011-2896", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201108-279", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-50841", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-50841" }, { "db": "CNNVD", "id": "CNNVD-201108-279" }, { "db": "NVD", "id": "CVE-2011-2896" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895. The software enables a variety of image manipulations, including photo retouching, image compositing, and image creation. Description:\n\nThe GIMP (GNU Image Manipulation Program) is an image composition and\nediting program. Bugs fixed (http://bugzilla.redhat.com/):\n\n727800 - CVE-2011-2896 David Koblas\u0027 GIF decoder LZW decoder buffer overflow\n839020 - CVE-2012-3403 gimp (CEL plug-in): heap buffer overflow when loading external palette files\n847303 - CVE-2012-3481 Gimp (GIF plug-in): Heap-based buffer overflow by loading certain GIF images\n\n6. (CVE-2011-2896)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the \"Show Completed Jobs,\" \"Show All Jobs,\" and\n\"Show Active Jobs\" buttons returned results globally across all printers\nand not the results for the specified printer. With this update, jobs from\nonly the selected printer are shown. (BZ#625900)\n\n* Prior to this update, the code of the serial backend contained a wrong\ncondition. As a consequence, print jobs on the raw print queue could not be\ncanceled. This update modifies the condition in the serial backend code. \nNow, the user can cancel these print jobs. (BZ#625955)\n\n* Prior to this update, the textonly filter did not work if used as a pipe,\nfor example when the command line did not specify the filename and the\nnumber of copies was always 1. This update modifies the condition in the\ntextonly filter. Now, the data are sent to the printer regardless of the\nnumber of copies specified. (BZ#660518)\n\n* Prior to this update, the file descriptor count increased until it ran\nout of resources when the cups daemon was running with enabled\nSecurity-Enhanced Linux (SELinux) features. With this update, all resources\nare allocated only once. (BZ#668009)\n\n* Prior to this update, CUPS incorrectly handled the en_US.ASCII value for\nthe LANG environment variable. This update fixes the handling of the en_US.ASCII value and the\nbinaries now write to standard output properly. Bugs fixed (http://bugzilla.redhat.com/):\n\n625900 - STR #3436: Jobs buttons not working correctly when viewing a specific printer\n625955 - Serial back end has inverted SIGTERM block\n660518 - textonly filter won\u0027t work as a pipe with copies=1\n668009 - avc calls leak file descriptors\n727800 - CVE-2011-2896 David Koblas\u0027 GIF decoder LZW decoder buffer overflow\n\n6. \n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. \n\nCVE-2011-1782\n\tThe correction for CVE-2010-4543 was incomplete. \n\n\nFor the stable distribution (squeeze), these problems have been fixed in\nversion 2.6.10-1+squeeze3. \n\nFor the testing distribution (wheezy) and the unstable distribution\n(sid), these problems have been fixed in version 2.6.11-5. \n\nWe recommend that you upgrade your gimp packages. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201209-23\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: GIMP: Multiple vulnerabilities\n Date: September 28, 2012\n Bugs: #293127, #350915, #372975, #379289, #418425, #432582\n ID: 201209-23\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in GIMP, the worst of which\nallow execution of arbitrary code or Denial of Service. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 media-gfx/gimp \u003c 2.6.12-r2 \u003e= 2.6.12-r2\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in GIMP. Please review\nthe CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll GIMP users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=media-gfx/gimp-2.6.12-r2\"\n\nReferences\n==========\n\n[ 1 ] CVE-2009-1570\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1570\n[ 2 ] CVE-2009-3909\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3909\n[ 3 ] CVE-2010-4540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4540\n[ 4 ] CVE-2010-4541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4541\n[ 5 ] CVE-2010-4542\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4542\n[ 6 ] CVE-2010-4543\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4543\n[ 7 ] CVE-2011-1178\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1178\n[ 8 ] CVE-2011-2896\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2896\n[ 9 ] CVE-2012-2763\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2763\n[ 10 ] CVE-2012-3402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3402\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201209-23.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2012 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Low: cups security and bug fix update\nAdvisory ID: RHSA-2011:1635-03\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2011-1635.html\nIssue date: 2011-12-06\nCVE Names: CVE-2011-2896 \n=====================================================================\n\n1. Summary:\n\nUpdated cups packages that fix one security issue and several bugs are now\navailable for Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX operating systems. \n\nA heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW)\ndecompression algorithm implementation used by the CUPS GIF image format\nreader. An attacker could create a malicious GIF image file that, when\nprinted, could possibly cause CUPS to crash or, potentially, execute\narbitrary code with the privileges of the \"lp\" user. (CVE-2011-2896)\n\nThese updated cups packages also provide fixes for the following bugs:\n\n* Previously CUPS was not correctly handling the language setting\nLANG=en_US.ASCII. As a consequence lpadmin, lpstat and lpinfo binaries were\nnot displaying any output when the LANG=en_US.ASCII environment variable\nwas used. As a result of this update the problem is fixed and the expected\noutput is now displayed. (BZ#681836)\n\n* Previously the scheduler did not check for empty values of several\nconfiguration directives. As a consequence it was possible for the CUPS\ndaemon (cupsd) to crash when a configuration file contained certain empty\nvalues. With this update the problem is fixed and cupsd no longer crashes\nwhen reading such a configuration file. (BZ#706673)\n\n* Previously when printing to a raw print queue, when using certain printer\nmodels, CUPS was incorrectly sending SNMP queries. As a consequence there\nwas a noticeable 4-second delay between queueing the job and the start of\nprinting. With this update the problem is fixed and CUPS no longer tries to\ncollect SNMP supply and status information for raw print queues. \n(BZ#709896)\n\n* Previously when using the BrowsePoll directive it could happen that the\nCUPS printer polling daemon (cups-polld) began polling before the network\ninterfaces were set up after a system boot. CUPS was then caching the\nfailed hostname lookup. As a consequence no printers were found and the\nerror, \"Host name lookup failure\", was logged. With this update the code\nthat re-initializes the resolver after failure in cups-polld is fixed and\nas a result CUPS will obtain the correct network settings to use in printer\ndiscovery. (BZ#712430)\n\n* The MaxJobs directive controls the maximum number of print jobs that are\nkept in memory. Previously, once the number of jobs reached the limit, the\nCUPS system failed to automatically purge the data file associated with the\noldest completed job from the system in order to make room for a new print\njob. This bug has been fixed, and the jobs beyond the set limit are now\nproperly purged. (BZ#735505)\n\n* The cups init script (/etc/rc.d/init.d/cups) uses the daemon function\n(from /etc/rc.d/init.d/functions) to start the cups process, but previously\nit did not source a configuration file from the /etc/sysconfig/ directory. \nAs a consequence, it was difficult to cleanly set the nice level or cgroup\nfor the cups daemon by setting the NICELEVEL or CGROUP_DAEMON variables. \nWith this update, the init script is fixed. (BZ#744791)\n\nAll users of CUPS are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues. After installing this\nupdate, the cupsd daemon will be restarted automatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n681836 - lpstat bug with ASCII encoding, LANG=en_US.ASCII lpstat -h localhost -s\n706673 - Cups config parsing segfault\n712430 - printers are not found after system boot\n727800 - CVE-2011-2896 David Koblas\u0027 GIF decoder LZW decoder buffer overflow\n735505 - CUPS is not purging JobFiles when MaxJobs is reached in RHEL6.1\n744791 - cups init script should source /etc/sysconfig/cups\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm\n\ni386:\ncups-1.4.2-44.el6.i686.rpm\ncups-debuginfo-1.4.2-44.el6.i686.rpm\ncups-libs-1.4.2-44.el6.i686.rpm\ncups-lpd-1.4.2-44.el6.i686.rpm\n\nx86_64:\ncups-1.4.2-44.el6.x86_64.rpm\ncups-debuginfo-1.4.2-44.el6.i686.rpm\ncups-debuginfo-1.4.2-44.el6.x86_64.rpm\ncups-libs-1.4.2-44.el6.i686.rpm\ncups-libs-1.4.2-44.el6.x86_64.rpm\ncups-lpd-1.4.2-44.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm\n\ni386:\ncups-debuginfo-1.4.2-44.el6.i686.rpm\ncups-devel-1.4.2-44.el6.i686.rpm\ncups-php-1.4.2-44.el6.i686.rpm\n\nx86_64:\ncups-debuginfo-1.4.2-44.el6.i686.rpm\ncups-debuginfo-1.4.2-44.el6.x86_64.rpm\ncups-devel-1.4.2-44.el6.i686.rpm\ncups-devel-1.4.2-44.el6.x86_64.rpm\ncups-php-1.4.2-44.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm\n\nx86_64:\ncups-1.4.2-44.el6.x86_64.rpm\ncups-debuginfo-1.4.2-44.el6.i686.rpm\ncups-debuginfo-1.4.2-44.el6.x86_64.rpm\ncups-libs-1.4.2-44.el6.i686.rpm\ncups-libs-1.4.2-44.el6.x86_64.rpm\ncups-lpd-1.4.2-44.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm\n\nx86_64:\ncups-debuginfo-1.4.2-44.el6.i686.rpm\ncups-debuginfo-1.4.2-44.el6.x86_64.rpm\ncups-devel-1.4.2-44.el6.i686.rpm\ncups-devel-1.4.2-44.el6.x86_64.rpm\ncups-php-1.4.2-44.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm\n\ni386:\ncups-1.4.2-44.el6.i686.rpm\ncups-debuginfo-1.4.2-44.el6.i686.rpm\ncups-devel-1.4.2-44.el6.i686.rpm\ncups-libs-1.4.2-44.el6.i686.rpm\ncups-lpd-1.4.2-44.el6.i686.rpm\n\nppc64:\ncups-1.4.2-44.el6.ppc64.rpm\ncups-debuginfo-1.4.2-44.el6.ppc.rpm\ncups-debuginfo-1.4.2-44.el6.ppc64.rpm\ncups-devel-1.4.2-44.el6.ppc.rpm\ncups-devel-1.4.2-44.el6.ppc64.rpm\ncups-libs-1.4.2-44.el6.ppc.rpm\ncups-libs-1.4.2-44.el6.ppc64.rpm\ncups-lpd-1.4.2-44.el6.ppc64.rpm\n\ns390x:\ncups-1.4.2-44.el6.s390x.rpm\ncups-debuginfo-1.4.2-44.el6.s390.rpm\ncups-debuginfo-1.4.2-44.el6.s390x.rpm\ncups-devel-1.4.2-44.el6.s390.rpm\ncups-devel-1.4.2-44.el6.s390x.rpm\ncups-libs-1.4.2-44.el6.s390.rpm\ncups-libs-1.4.2-44.el6.s390x.rpm\ncups-lpd-1.4.2-44.el6.s390x.rpm\n\nx86_64:\ncups-1.4.2-44.el6.x86_64.rpm\ncups-debuginfo-1.4.2-44.el6.i686.rpm\ncups-debuginfo-1.4.2-44.el6.x86_64.rpm\ncups-devel-1.4.2-44.el6.i686.rpm\ncups-devel-1.4.2-44.el6.x86_64.rpm\ncups-libs-1.4.2-44.el6.i686.rpm\ncups-libs-1.4.2-44.el6.x86_64.rpm\ncups-lpd-1.4.2-44.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm\n\ni386:\ncups-debuginfo-1.4.2-44.el6.i686.rpm\ncups-php-1.4.2-44.el6.i686.rpm\n\nppc64:\ncups-debuginfo-1.4.2-44.el6.ppc64.rpm\ncups-php-1.4.2-44.el6.ppc64.rpm\n\ns390x:\ncups-debuginfo-1.4.2-44.el6.s390x.rpm\ncups-php-1.4.2-44.el6.s390x.rpm\n\nx86_64:\ncups-debuginfo-1.4.2-44.el6.x86_64.rpm\ncups-php-1.4.2-44.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm\n\ni386:\ncups-1.4.2-44.el6.i686.rpm\ncups-debuginfo-1.4.2-44.el6.i686.rpm\ncups-devel-1.4.2-44.el6.i686.rpm\ncups-libs-1.4.2-44.el6.i686.rpm\ncups-lpd-1.4.2-44.el6.i686.rpm\n\nx86_64:\ncups-1.4.2-44.el6.x86_64.rpm\ncups-debuginfo-1.4.2-44.el6.i686.rpm\ncups-debuginfo-1.4.2-44.el6.x86_64.rpm\ncups-devel-1.4.2-44.el6.i686.rpm\ncups-devel-1.4.2-44.el6.x86_64.rpm\ncups-libs-1.4.2-44.el6.i686.rpm\ncups-libs-1.4.2-44.el6.x86_64.rpm\ncups-lpd-1.4.2-44.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cups-1.4.2-44.el6.src.rpm\n\ni386:\ncups-debuginfo-1.4.2-44.el6.i686.rpm\ncups-php-1.4.2-44.el6.i686.rpm\n\nx86_64:\ncups-debuginfo-1.4.2-44.el6.x86_64.rpm\ncups-php-1.4.2-44.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-2896.html\nhttps://access.redhat.com/security/updates/classification/#low\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFO3jdAXlSAg2UNWIIRAuf9AJ40wZu4zvl7/JluD0pOAIRHpsC9WACfQlq4\nm4F9XjZwY5c1UV+v9+pq1hs=\n=YoxJ\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ==========================================================================\nUbuntu Security Notice USN-1207-1\nSeptember 14, 2011\n\ncups, cupsys vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 11.04\n- Ubuntu 10.10\n- Ubuntu 10.04 LTS\n- Ubuntu 8.04 LTS\n\nSummary:\n\nAn attacker could send crafted print jobs to CUPS and cause it to crash or\nrun programs. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 11.04:\n libcupsimage2 1.4.6-5ubuntu1.4\n\nUbuntu 10.10:\n libcupsimage2 1.4.4-6ubuntu2.4\n\nUbuntu 10.04 LTS:\n libcupsimage2 1.4.3-1ubuntu1.5\n\nUbuntu 8.04 LTS:\n libcupsimage2 1.3.7-1ubuntu3.13\n\nIn general, a standard system update will make all the necessary changes", "sources": [ { "db": "NVD", "id": "CVE-2011-2896" }, { "db": "VULHUB", "id": "VHN-50841" }, { "db": "PACKETSTORM", "id": "115681" }, { "db": "PACKETSTORM", "id": "106598" }, { "db": "PACKETSTORM", "id": "110007" }, { "db": "PACKETSTORM", "id": "105649" }, { "db": "PACKETSTORM", "id": "107429" }, { "db": "PACKETSTORM", "id": "110489" }, { "db": "PACKETSTORM", "id": "116983" }, { "db": "PACKETSTORM", "id": "107564" }, { "db": "PACKETSTORM", "id": "105118" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-2896", "trust": 2.6 }, { "db": "SECUNIA", "id": "46024", "trust": 1.7 }, { "db": "SECUNIA", "id": "45945", "trust": 1.7 }, { "db": "SECUNIA", "id": "45621", "trust": 1.7 }, { "db": "SECUNIA", "id": "45948", "trust": 1.7 }, { "db": "SECUNIA", "id": "50737", "trust": 1.7 }, { "db": "SECUNIA", "id": "48236", "trust": 1.7 }, { "db": "SECUNIA", "id": "48308", "trust": 1.7 }, { "db": "SECUNIA", "id": "45900", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2011/08/10/10", "trust": 1.7 }, { "db": "SECTRACK", "id": "1025929", "trust": 1.7 }, { "db": "BID", "id": "49148", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-201108-279", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "107564", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "107429", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "105118", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "110007", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "115681", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "105296", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-50841", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106598", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "105649", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "110489", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "116983", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-50841" }, { "db": "PACKETSTORM", "id": "115681" }, { "db": "PACKETSTORM", "id": "106598" }, { "db": "PACKETSTORM", "id": "110007" }, { "db": "PACKETSTORM", "id": "105649" }, { "db": "PACKETSTORM", "id": "107429" }, { "db": "PACKETSTORM", "id": "110489" }, { "db": "PACKETSTORM", "id": "116983" }, { "db": "PACKETSTORM", "id": "107564" }, { "db": "PACKETSTORM", "id": "105118" }, { "db": "CNNVD", "id": "CNNVD-201108-279" }, { "db": "NVD", "id": "CVE-2011-2896" } ] }, "id": "VAR-201108-0236", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-50841" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T22:16:08.579000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "GNU Gimp \u0027LZWReadByte()\u0027 GIF Fixes for Graphics Parsing Buffer Error Vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=180847" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201108-279" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "CWE-119", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-50841" }, { "db": "NVD", "id": "CVE-2011-2896" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-201209-23.xml" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1180.html" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-1207-1" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1025929" }, { "trust": 1.7, "url": "http://secunia.com/advisories/45621" }, { "trust": 1.7, "url": "http://secunia.com/advisories/45900" }, { "trust": 1.7, "url": "http://secunia.com/advisories/45945" }, { "trust": 1.7, "url": "http://secunia.com/advisories/45948" }, { "trust": 1.7, "url": "http://secunia.com/advisories/46024" }, { "trust": 1.7, "url": "http://secunia.com/advisories/48236" }, { "trust": 1.7, "url": "http://secunia.com/advisories/48308" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/49148" }, { "trust": 1.7, "url": "http://secunia.com/advisories/50737" }, { "trust": 1.7, "url": "http://www.debian.org/security/2011/dsa-2354" }, { "trust": 1.7, "url": "http://www.debian.org/security/2012/dsa-2426" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-august/064873.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-august/064600.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-september/065550.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-september/065651.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-september/065527.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-september/065539.html" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2011:146" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2011:167" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2011-1635.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2012-1181.html" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-1214-1" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2011/08/10/10" }, { "trust": 1.7, "url": "http://cups.org/str.php?l3867" }, { "trust": 1.7, "url": "http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc" }, { "trust": 1.7, "url": "http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727800" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730338" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2896" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-2896.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.3, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3170" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2896" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.2, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://www.debian.org/security/faq" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4542" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4540" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4541" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4543" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3403.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3481.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3403" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3481" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2895" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-1168" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-0302.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2432" }, { "trust": 0.1, "url": "http://store.mandriva.com/product_info.php?cpath=149\u0026amp;products_id=490" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3170" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2432" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1782" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2763" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2763" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3402" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1178" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1570" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3402" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3909" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4542" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2896" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4543" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1178" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3909" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1570" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-1635.html" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/cups/1.4.3-1ubuntu1.5" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/cupsys/1.3.7-1ubuntu3.13" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/cups/1.4.6-5ubuntu1.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/cups/1.4.4-6ubuntu2.4" } ], "sources": [ { "db": "VULHUB", "id": "VHN-50841" }, { "db": "PACKETSTORM", "id": "115681" }, { "db": "PACKETSTORM", "id": "106598" }, { "db": "PACKETSTORM", "id": "110007" }, { "db": "PACKETSTORM", "id": "105649" }, { "db": "PACKETSTORM", "id": "107429" }, { "db": "PACKETSTORM", "id": "110489" }, { "db": "PACKETSTORM", "id": "116983" }, { "db": "PACKETSTORM", "id": "107564" }, { "db": "PACKETSTORM", "id": "105118" }, { "db": "CNNVD", "id": "CNNVD-201108-279" }, { "db": "NVD", "id": "CVE-2011-2896" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-50841" }, { "db": "PACKETSTORM", "id": "115681" }, { "db": "PACKETSTORM", "id": "106598" }, { "db": "PACKETSTORM", "id": "110007" }, { "db": "PACKETSTORM", "id": "105649" }, { "db": "PACKETSTORM", "id": "107429" }, { "db": "PACKETSTORM", "id": "110489" }, { "db": "PACKETSTORM", "id": "116983" }, { "db": "PACKETSTORM", "id": "107564" }, { "db": "PACKETSTORM", "id": "105118" }, { "db": "CNNVD", "id": "CNNVD-201108-279" }, { "db": "NVD", "id": "CVE-2011-2896" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-08-19T00:00:00", "db": "VULHUB", "id": "VHN-50841" }, { "date": "2012-08-20T21:50:38", "db": "PACKETSTORM", "id": "115681" }, { "date": "2011-11-04T21:06:51", "db": "PACKETSTORM", "id": "106598" }, { "date": "2012-02-21T15:30:30", "db": "PACKETSTORM", "id": "110007" }, { "date": "2011-10-10T22:39:39", "db": "PACKETSTORM", "id": "105649" }, { "date": "2011-12-01T00:06:52", "db": "PACKETSTORM", "id": "107429" }, { "date": "2012-03-06T23:59:02", "db": "PACKETSTORM", "id": "110489" }, { "date": "2012-09-28T23:51:10", "db": "PACKETSTORM", "id": "116983" }, { "date": "2011-12-06T23:57:53", "db": "PACKETSTORM", "id": "107564" }, { "date": "2011-09-14T22:51:57", "db": "PACKETSTORM", "id": "105118" }, { "date": "2011-08-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201108-279" }, { "date": "2011-08-19T17:55:03.317000", "db": "NVD", "id": "CVE-2011-2896" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-50841" }, { "date": "2022-02-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201108-279" }, { "date": "2022-02-07T18:44:21.820000", "db": "NVD", "id": "CVE-2011-2896" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "106598" }, { "db": "PACKETSTORM", "id": "105649" }, { "db": "PACKETSTORM", "id": "105118" }, { "db": "CNNVD", "id": "CNNVD-201108-279" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "GNU Gimp \u0027LZWReadByte()\u0027 GIF Graphics Parse Buffer Error Vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201108-279" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201108-279" } ], "trust": 0.6 } }