Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GIMP: Multiple vulnerabilities
Informations
Name GLSA-201311-05 First vendor Publication 2013-11-10
Vendor Gentoo Last vendor Modification 2013-11-10
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in GIMP, the worst of which allow execution of arbitrary code.

Background

GIMP is the GNU Image Manipulation Program.

Description

Multiple vulnerabilities have been discovered in GIMP. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted KiSS palette, GIF image or XWD file using GIMP, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All GIMP users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/gimp-2.8.2-r1"

References

[ 1 ] CVE-2012-3403 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3403
[ 2 ] CVE-2012-3481 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3481
[ 3 ] CVE-2012-5576 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5576

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201311-05.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201311-05.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17608
 
Oval ID: oval:org.mitre.oval:def:17608
Title: USN-1659-1 -- gimp vulnerability
Description: GIMP could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1659-1
CVE-2012-5576
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18090
 
Oval ID: oval:org.mitre.oval:def:18090
Title: USN-1559-1 -- gimp vulnerabilities
Description: GIMP could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1559-1
CVE-2012-3236
CVE-2012-3403
CVE-2012-3481
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20340
 
Oval ID: oval:org.mitre.oval:def:20340
Title: DSA-2813-1 gimp - several
Description: Murray McAllister discovered multiple integer and buffer overflows in the XWD plugin in Gimp, which can result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2813-1
CVE-2013-1913
CVE-2013-1978
CVE-2012-3403
CVE-2012-3481
CVE-2012-5576
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20952
 
Oval ID: oval:org.mitre.oval:def:20952
Title: RHSA-2012:1181: gimp security update (Moderate)
Description: Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): RHSA-2012:1181-00
CESA-2012:1181
CVE-2009-3909
CVE-2011-2896
CVE-2012-3402
CVE-2012-3403
CVE-2012-3481
Version: 68
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21603
 
Oval ID: oval:org.mitre.oval:def:21603
Title: RHSA-2012:1180: gimp security update (Moderate)
Description: Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): RHSA-2012:1180-01
CESA-2012:1180
CVE-2011-2896
CVE-2012-3403
CVE-2012-3481
Version: 42
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23104
 
Oval ID: oval:org.mitre.oval:def:23104
Title: ELSA-2012:1181: gimp security update (Moderate)
Description: Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2012:1181-00
CVE-2009-3909
CVE-2011-2896
CVE-2012-3402
CVE-2012-3403
CVE-2012-3481
Version: 25
Platform(s): Oracle Linux 5
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23466
 
Oval ID: oval:org.mitre.oval:def:23466
Title: ELSA-2012:1180: gimp security update (Moderate)
Description: Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2012:1180-01
CVE-2011-2896
CVE-2012-3403
CVE-2012-3481
Version: 17
Platform(s): Oracle Linux 6
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25494
 
Oval ID: oval:org.mitre.oval:def:25494
Title: SUSE-SU-2014:0214-1 -- Security update for gimp
Description: This update fixes the following security issues with gimp: * bnc#853423: XWD plugin g_new() integer overflow (CVE-2013-1913) * bnc#853425: XWD plugin color map heap-based buffer overflow (CVE-2013-1978) * bnc#791372: memory corruption via XWD files (CVE-2012-5576)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0214-1
CVE-2013-1913
CVE-2013-1978
CVE-2012-5576
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): gimp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for gimp openSUSE-SU-2012:1080-1 (gimp)
File : nvt/gb_suse_2012_1080_1.nasl
2012-12-11 Name : Ubuntu Update for gimp USN-1659-1
File : nvt/gb_ubuntu_USN_1659_1.nasl
2012-09-11 Name : Ubuntu Update for gimp USN-1559-1
File : nvt/gb_ubuntu_USN_1559_1.nasl
2012-09-04 Name : Fedora Update for gimp FEDORA-2012-12364
File : nvt/gb_fedora_2012_12364_gimp_fc16.nasl
2012-08-30 Name : Fedora Update for gimp FEDORA-2012-12383
File : nvt/gb_fedora_2012_12383_gimp_fc17.nasl
2012-08-24 Name : Mandriva Update for gimp MDVSA-2012:142 (gimp)
File : nvt/gb_mandriva_MDVSA_2012_142.nasl
2012-08-21 Name : CentOS Update for gimp CESA-2012:1180 centos6
File : nvt/gb_CESA-2012_1180_gimp_centos6.nasl
2012-08-21 Name : CentOS Update for gimp CESA-2012:1181 centos5
File : nvt/gb_CESA-2012_1181_gimp_centos5.nasl
2012-08-21 Name : RedHat Update for gimp RHSA-2012:1180-01
File : nvt/gb_RHSA-2012_1180-01_gimp.nasl
2012-08-21 Name : RedHat Update for gimp RHSA-2012:1181-01
File : nvt/gb_RHSA-2012_1181-01_gimp.nasl

Snort® IPS/IDS

Date Description
2014-11-16 GIMP XWD RedMask file-handling stack buffer overflow attempt
RuleID : 31576 - Revision : 3 - Type : FILE-IMAGE
2014-11-16 GIMP XWD GreenMask file-handling stack buffer overflow attempt
RuleID : 31575 - Revision : 3 - Type : FILE-IMAGE
2014-11-16 GIMP XWD BlueMask file-handling stack buffer overflow attempt
RuleID : 31574 - Revision : 3 - Type : FILE-IMAGE
2014-11-16 GIMP XWD RedMask file-handling stack buffer overflow attempt
RuleID : 31573 - Revision : 3 - Type : FILE-IMAGE
2014-11-16 GIMP XWD GreenMask file-handling stack buffer overflow attempt
RuleID : 31572 - Revision : 3 - Type : FILE-IMAGE
2014-11-16 GIMP XWD BlueMask file-handling stack buffer overflow attempt
RuleID : 31571 - Revision : 3 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gimp_20130219.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-543.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-583.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-842.nasl - Type : ACT_GATHER_INFO
2014-02-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gimp-140203.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2813.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131203_gimp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1778.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1778.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1778.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-05.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1181.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1180.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-082.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2000.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gimp-120816.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gimp-120823.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1659-1.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12293.nasl - Type : ACT_GATHER_INFO
2012-09-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1559-1.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-142.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12364.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12383.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gimp-8253.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1181.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120820_gimp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120820_gimp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1180.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1180.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1181.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:37:53
  • Multiple Updates
2013-11-10 17:18:19
  • First insertion