Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2012:142 First vendor Publication 2012-08-21
Vendor Mandriva Last vendor Modification 2012-08-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been discovered and corrected in gimp:

A heap-based buffer overflow flaw, leading to invalid free, was found in the way KISS CEL file format plug-in of Gimp, the GNU Image Manipulation Program, performed loading of certain palette files. A remote attacker could provide a specially-crafted KISS palette file that, when opened in Gimp would cause the CEL plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the gimp executable (CVE-2012-3403).

Integer overflow, leading to heap-based buffer overflow flaw was found in the GIMP's GIF (Graphics Interchange Format) image file plug-in. An attacker could create a specially-crafted GIF image file that, when opened, could cause the GIF plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP (CVE-2012-3481).

The updated gimp packages have been upgraded to the 2.6.12 version and patched to correct these issues.

Additionally for Mandriva Enterprise server 5 the gegl packages was upgraded to the 0.0.22 version and rebuilt for ffmpeg 0.5.9, the enscript packages was added because of a build dependency, the gutenprint and mtink packages was rebuilt against the gimp 2.6.12 libraries.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2012:142

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18090
 
Oval ID: oval:org.mitre.oval:def:18090
Title: USN-1559-1 -- gimp vulnerabilities
Description: GIMP could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1559-1
CVE-2012-3236
CVE-2012-3403
CVE-2012-3481
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20952
 
Oval ID: oval:org.mitre.oval:def:20952
Title: RHSA-2012:1181: gimp security update (Moderate)
Description: Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): RHSA-2012:1181-00
CESA-2012:1181
CVE-2009-3909
CVE-2011-2896
CVE-2012-3402
CVE-2012-3403
CVE-2012-3481
Version: 68
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21603
 
Oval ID: oval:org.mitre.oval:def:21603
Title: RHSA-2012:1180: gimp security update (Moderate)
Description: Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): RHSA-2012:1180-01
CESA-2012:1180
CVE-2011-2896
CVE-2012-3403
CVE-2012-3481
Version: 42
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23104
 
Oval ID: oval:org.mitre.oval:def:23104
Title: ELSA-2012:1181: gimp security update (Moderate)
Description: Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2012:1181-00
CVE-2009-3909
CVE-2011-2896
CVE-2012-3402
CVE-2012-3403
CVE-2012-3481
Version: 25
Platform(s): Oracle Linux 5
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23466
 
Oval ID: oval:org.mitre.oval:def:23466
Title: ELSA-2012:1180: gimp security update (Moderate)
Description: Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2012:1180-01
CVE-2011-2896
CVE-2012-3403
CVE-2012-3481
Version: 17
Platform(s): Oracle Linux 6
Product(s): gimp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for gimp openSUSE-SU-2012:1080-1 (gimp)
File : nvt/gb_suse_2012_1080_1.nasl
2012-09-11 Name : Ubuntu Update for gimp USN-1559-1
File : nvt/gb_ubuntu_USN_1559_1.nasl
2012-09-04 Name : Fedora Update for gimp FEDORA-2012-12364
File : nvt/gb_fedora_2012_12364_gimp_fc16.nasl
2012-08-30 Name : Fedora Update for gimp FEDORA-2012-12383
File : nvt/gb_fedora_2012_12383_gimp_fc17.nasl
2012-08-24 Name : Mandriva Update for gimp MDVSA-2012:142 (gimp)
File : nvt/gb_mandriva_MDVSA_2012_142.nasl
2012-08-21 Name : CentOS Update for gimp CESA-2012:1180 centos6
File : nvt/gb_CESA-2012_1180_gimp_centos6.nasl
2012-08-21 Name : CentOS Update for gimp CESA-2012:1181 centos5
File : nvt/gb_CESA-2012_1181_gimp_centos5.nasl
2012-08-21 Name : RedHat Update for gimp RHSA-2012:1180-01
File : nvt/gb_RHSA-2012_1180-01_gimp.nasl
2012-08-21 Name : RedHat Update for gimp RHSA-2012:1181-01
File : nvt/gb_RHSA-2012_1181-01_gimp.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gimp_20130219.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-543.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-583.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2813.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-05.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1181.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1180.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-082.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gimp-120816.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gimp-120823.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12293.nasl - Type : ACT_GATHER_INFO
2012-09-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1559-1.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-142.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12364.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12383.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gimp-8253.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1180.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120820_gimp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120820_gimp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1181.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1180.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1181.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:43:07
  • Multiple Updates