Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GIMP vulnerability
Informations
Name USN-1147-1 First vendor Publication 2011-06-13
Vendor Ubuntu Last vendor Modification 2011-06-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS

Summary:

GIMP could be made to run programs as your login if it opened a specially crafted file.

Software Description: - gimp: The GNU Image Manipulation Program

Details:

Nils Philippsen discovered that GIMP incorrectly handled malformed PSP image files. If a user were tricked into opening a specially crafted PSP image file, an attacker could cause GIMP to crash, or possibly execute arbitrary code with the user's privileges.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04:
gimp 2.6.11-1ubuntu6.1

Ubuntu 10.10:
gimp 2.6.10-1ubuntu3.3

Ubuntu 10.04 LTS:
gimp 2.6.8-2ubuntu1.3

After a standard system update you need to restart GIMP to make all the necessary changes.

References:
CVE-2011-1782

Package Information:
https://launchpad.net/ubuntu/+source/gimp/2.6.11-1ubuntu6.1
https://launchpad.net/ubuntu/+source/gimp/2.6.10-1ubuntu3.3
https://launchpad.net/ubuntu/+source/gimp/2.6.8-2ubuntu1.3

Original Source

Url : http://www.ubuntu.com/usn/USN-1147-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14080
 
Oval ID: oval:org.mitre.oval:def:14080
Title: USN-1147-1 -- gimp vulnerability
Description: gimp: The GNU Image Manipulation Program GIMP could be made to run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1147-1
CVE-2011-1782
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): gimp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-03-12 Name : Debian Security Advisory DSA 2426-1 (gimp)
File : nvt/deb_2426_1.nasl
2011-08-27 Name : Fedora Update for gimp FEDORA-2011-10782
File : nvt/gb_fedora_2011_10782_gimp_fc14.nasl
2011-08-24 Name : Fedora Update for gimp FEDORA-2011-10788
File : nvt/gb_fedora_2011_10788_gimp_fc15.nasl
2011-06-20 Name : Ubuntu Update for gimp USN-1147-1
File : nvt/gb_ubuntu_USN_1147_1.nasl
2011-06-10 Name : Fedora Update for gimp FEDORA-2011-7393
File : nvt/gb_fedora_2011_7393_gimp_fc14.nasl
2011-06-10 Name : Fedora Update for gimp FEDORA-2011-7397
File : nvt/gb_fedora_2011_7397_gimp_fc13.nasl
2011-06-03 Name : Mandriva Update for gimp MDVSA-2011:103 (gimp)
File : nvt/gb_mandriva_MDVSA_2011_103.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70284 GIMP plug-ins/common/file-psp.c read_channel_data() Function Overflow

GIMP is prone to an overflow condition. The 'read_channel_data()' function in 'plug-ins/common/file-psp.c' fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted PSP file, a context-dependent attacker can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_gimp-110531.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_gimp-110531.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2426.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gimp-7543.nasl - Type : ACT_GATHER_INFO
2011-06-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1147-1.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7397.nasl - Type : ACT_GATHER_INFO
2011-06-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7393.nasl - Type : ACT_GATHER_INFO
2011-06-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gimp-110531.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7371.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-103.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:40
  • Multiple Updates