This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Gimp First view 2007-06-07
Product Gimp Last view 2021-12-23
Version 2.6.1 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:gimp:gimp

Activity : Overall

Related : CVE

  Date Alert Description
7.8 2021-12-23 CVE-2021-45463

load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered. This is caused by use of the system library function for execution of the ImageMagick convert fallback in magick-load. NOTE: GEGL releases before 0.4.34 are used in GIMP releases before 2.10.30; however, this does not imply that GIMP builds enable the vulnerable feature.

9.1 2018-06-24 CVE-2018-12713

GIMP through 2.10.2 makes g_get_tmp_dir calls to establish temporary filenames, which may result in a filename that already exists, as demonstrated by the gimp_write_and_read_file function in app/tests/test-xcf.c. This might be leveraged by attackers to overwrite files or read file content that was intended to be private.

7.8 2016-07-12 CVE-2016-4994

Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file.

6.8 2013-12-12 CVE-2013-1978

Heap-based buffer overflow in the read_xwd_cols function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an X Window System (XWD) image dump with more colors than color map entries.

6.8 2013-12-12 CVE-2013-1913

Integer overflow in the load_image function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier, when used with glib before 2.24, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large color entries value in an X Window System (XWD) image dump.

7.5 2012-12-17 CVE-2012-5576

Multiple stack-based buffer overflows in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.8.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large (1) red, (2) green, or (3) blue color mask in an XWD file.

6.8 2012-08-31 CVE-2012-4245

The scriptfu network server in GIMP 2.6 does not require authentication, which allows remote attackers to execute arbitrary commands via the python-fu-eval command.

6.8 2012-08-25 CVE-2012-3481

Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.

6.8 2012-08-25 CVE-2012-3403

Heap-based buffer overflow in the KiSS CEL file format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted KiSS palette file, which triggers an "invalid free."

4.3 2012-07-12 CVE-2012-3236

fits-io.c in GIMP before 2.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed XTENSION header of a .fit file, as demonstrated using a long string.

7.5 2012-07-12 CVE-2012-2763

Buffer overflow in the readstr_upto function in plug-ins/script-fu/tinyscheme/scheme.c in GIMP 2.6.12 and earlier, and possibly 2.6.13, allows remote attackers to execute arbitrary code via a long string in a command to the script-fu server.

5.1 2011-08-19 CVE-2011-2896

The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895.

6.8 2011-06-06 CVE-2011-1178

Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PCX image that triggers a heap-based buffer overflow.

5 2007-06-07 CVE-2007-3126

Gimp before 2.8.22 allows context-dependent attackers to cause a denial of service (crash) via an ICO file with an InfoHeader containing a Height of zero, a similar issue to CVE-2007-2237.

CWE : Common Weakness Enumeration

%idName
40% (4) CWE-787 Out-of-bounds Write
30% (3) CWE-190 Integer Overflow or Wraparound
10% (1) CWE-476 NULL Pointer Dereference
10% (1) CWE-416 Use After Free
10% (1) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...

SAINT Exploits

Description Link
GIMP Script-Fu Server Buffer Overflow More info here

Open Source Vulnerability Database (OSVDB)

id Description
74539 GIMP plug-ins/common/file-gif-load.c LZWReadByte() Function GIF File Handling...
72753 GIMP Personal Computer Exchange Plugin file-pcx.c load_image Function Crafted...
43453 Gimp Crafted ICO File Handling DoS

ExploitDB Exploits

id Description
19482 GIMP 2.8.0 FIT File Format DoS
18956 GIMP 2.6 script-fu < 2.8.0 Buffer Overflow Vulnerability

OpenVAS Exploits

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-12-13 Name : SuSE Update for gimp openSUSE-SU-2012:1080-1 (gimp)
File : nvt/gb_suse_2012_1080_1.nasl
2012-12-11 Name : Ubuntu Update for gimp USN-1659-1
File : nvt/gb_ubuntu_USN_1659_1.nasl
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-23 (gimp)
File : nvt/glsa_201209_23.nasl
2012-09-11 Name : Ubuntu Update for gimp USN-1559-1
File : nvt/gb_ubuntu_USN_1559_1.nasl
2012-09-04 Name : Fedora Update for gimp FEDORA-2012-12364
File : nvt/gb_fedora_2012_12364_gimp_fc16.nasl
2012-08-30 Name : Fedora Update for gimp FEDORA-2012-12383
File : nvt/gb_fedora_2012_12383_gimp_fc17.nasl
2012-08-24 Name : Mandriva Update for gimp MDVSA-2012:142 (gimp)
File : nvt/gb_mandriva_MDVSA_2012_142.nasl
2012-08-21 Name : CentOS Update for gimp CESA-2012:1180 centos6
File : nvt/gb_CESA-2012_1180_gimp_centos6.nasl
2012-08-21 Name : RedHat Update for gimp RHSA-2012:1181-01
File : nvt/gb_RHSA-2012_1181-01_gimp.nasl
2012-08-21 Name : RedHat Update for gimp RHSA-2012:1180-01
File : nvt/gb_RHSA-2012_1180-01_gimp.nasl
2012-08-21 Name : CentOS Update for gimp CESA-2012:1181 centos5
File : nvt/gb_CESA-2012_1181_gimp_centos5.nasl
2012-07-30 Name : CentOS Update for gimp CESA-2011:0838 centos5 x86_64
File : nvt/gb_CESA-2011_0838_gimp_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for gimp CESA-2011:0837 centos4 x86_64
File : nvt/gb_CESA-2011_0837_gimp_centos4_x86_64.nasl
2012-07-09 Name : RedHat Update for cups RHSA-2011:1635-03
File : nvt/gb_RHSA-2011_1635-03_cups.nasl
2012-06-27 Name : GIMP Script-Fu Server Buffer Overflow Vulnerability
File : nvt/gb_gimp_script_fu_bof_vuln.nasl
2012-04-02 Name : Fedora Update for cups FEDORA-2011-11173
File : nvt/gb_fedora_2011_11173_cups_fc16.nasl
2012-04-02 Name : Fedora Update for pl FEDORA-2011-11229
File : nvt/gb_fedora_2011_11229_pl_fc16.nasl
2012-04-02 Name : Fedora Update for gimp FEDORA-2011-10761
File : nvt/gb_fedora_2011_10761_gimp_fc16.nasl
2012-03-12 Name : Debian Security Advisory DSA 2426-1 (gimp)
File : nvt/deb_2426_1.nasl
2012-02-21 Name : RedHat Update for cups RHSA-2012:0302-03
File : nvt/gb_RHSA-2012_0302-03_cups.nasl
2012-02-12 Name : FreeBSD Ports: FreeBSD
File : nvt/freebsd_FreeBSD14.nasl
2012-02-11 Name : Debian Security Advisory DSA 2354-1 (cups)
File : nvt/deb_2354_1.nasl
2011-11-08 Name : Mandriva Update for gimp MDVSA-2011:167 (gimp)
File : nvt/gb_mandriva_MDVSA_2011_167.nasl
2011-10-21 Name : Mandriva Update for libxfont MDVSA-2011:153 (libxfont)
File : nvt/gb_mandriva_MDVSA_2011_153.nasl
2011-10-14 Name : Mandriva Update for cups MDVSA-2011:146 (cups)
File : nvt/gb_mandriva_MDVSA_2011_146.nasl

Snort® IPS/IDS

Date Description
2014-11-16 GIMP XWD RedMask file-handling stack buffer overflow attempt
RuleID : 31576 - Type : FILE-IMAGE - Revision : 3
2014-11-16 GIMP XWD GreenMask file-handling stack buffer overflow attempt
RuleID : 31575 - Type : FILE-IMAGE - Revision : 3
2014-11-16 GIMP XWD BlueMask file-handling stack buffer overflow attempt
RuleID : 31574 - Type : FILE-IMAGE - Revision : 3
2014-11-16 GIMP XWD RedMask file-handling stack buffer overflow attempt
RuleID : 31573 - Type : FILE-IMAGE - Revision : 3
2014-11-16 GIMP XWD GreenMask file-handling stack buffer overflow attempt
RuleID : 31572 - Type : FILE-IMAGE - Revision : 3
2014-11-16 GIMP XWD BlueMask file-handling stack buffer overflow attempt
RuleID : 31571 - Type : FILE-IMAGE - Revision : 3
2014-01-18 GIMP XWD file heap buffer overflow attempt
RuleID : 29010 - Type : FILE-OTHER - Revision : 3
2014-01-18 GIMP XWD file heap buffer overflow attempt
RuleID : 29009 - Type : FILE-OTHER - Revision : 2
2014-01-10 Gimp Script-Fu server buffer overflow attempt
RuleID : 24739 - Type : SERVER-OTHER - Revision : 5

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2017-05-01 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2016-1075.nasl - Type: ACT_GATHER_INFO
2017-04-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-462.nasl - Type: ACT_GATHER_INFO
2017-04-06 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-0945-1.nasl - Type: ACT_GATHER_INFO
2016-12-15 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20161103_gimp_on_SL7_x.nasl - Type: ACT_GATHER_INFO
2016-11-28 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2016-2589.nasl - Type: ACT_GATHER_INFO
2016-11-11 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2016-2589.nasl - Type: ACT_GATHER_INFO
2016-11-04 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2016-2589.nasl - Type: ACT_GATHER_INFO
2016-08-29 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2016-1962-1.nasl - Type: ACT_GATHER_INFO
2016-08-01 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_6fb8a90fc9d54d14b940aed3d63c2edc.nasl - Type: ACT_GATHER_INFO
2016-07-22 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2016-203-01.nasl - Type: ACT_GATHER_INFO
2016-07-18 Name: The remote Fedora host is missing a security update.
File: fedora_2016-acbd6a75f3.nasl - Type: ACT_GATHER_INFO
2016-07-15 Name: The remote Fedora host is missing a security update.
File: fedora_2016-20db5e796b.nasl - Type: ACT_GATHER_INFO
2016-07-15 Name: The remote Fedora host is missing a security update.
File: fedora_2016-6122983949.nasl - Type: ACT_GATHER_INFO
2016-07-06 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-3025-1.nasl - Type: ACT_GATHER_INFO
2016-07-05 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3612.nasl - Type: ACT_GATHER_INFO
2016-07-05 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2016-822.nasl - Type: ACT_GATHER_INFO
2016-06-27 Name: The remote Debian host is missing a security update.
File: debian_DLA-525.nasl - Type: ACT_GATHER_INFO
2016-03-07 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201603-01.nasl - Type: ACT_GATHER_INFO
2015-01-19 Name: The remote Solaris system is missing a security patch for third-party software.
File: solaris11_gimp_20120918.nasl - Type: ACT_GATHER_INFO
2015-01-19 Name: The remote Solaris system is missing a security patch for third-party software.
File: solaris11_gimp_20121009.nasl - Type: ACT_GATHER_INFO
2015-01-19 Name: The remote Solaris system is missing a security patch for third-party software.
File: solaris11_gimp_20121120.nasl - Type: ACT_GATHER_INFO
2015-01-19 Name: The remote Solaris system is missing a security patch for third-party software.
File: solaris11_gimp_20130219.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2012-543.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2012-583.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2012-842.nasl - Type: ACT_GATHER_INFO