Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2006-4519 First vendor Publication 2007-07-10
Vendor Cve Last vendor Modification 2022-02-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in the image loader plug-ins in GIMP before 2.2.16 allow user-assisted remote attackers to execute arbitrary code via crafted length values in (1) DICOM, (2) PNM, (3) PSD, (4) PSP, (5) Sun RAS, (6) XBM, and (7) XWD files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4519

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10842
 
Oval ID: oval:org.mitre.oval:def:10842
Title: Multiple integer overflows in the image loader plug-ins in GIMP before 2.2.16 allow user-assisted remote attackers to execute arbitrary code via crafted length values in (1) DICOM, (2) PNM, (3) PSD, (4) PSP, (5) Sun RAS, (6) XBM, and (7) XWD files.
Description: Multiple integer overflows in the image loader plug-ins in GIMP before 2.2.16 allow user-assisted remote attackers to execute arbitrary code via crafted length values in (1) DICOM, (2) PNM, (3) PSD, (4) PSP, (5) Sun RAS, (6) XBM, and (7) XWD files.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4519
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for gimp MDKSA-2007:170 (gimp)
File : nvt/gb_mandriva_MDKSA_2007_170.nasl
2009-03-23 Name : Ubuntu Update for gimp vulnerability USN-494-1
File : nvt/gb_ubuntu_USN_494_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200707-09 (gimp)
File : nvt/glsa_200707_09.nasl
2008-01-17 Name : Debian Security Advisory DSA 1335-1 (gimp)
File : nvt/deb_1335_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42145 GIMP XWD Plugin Crafted Image Length Value Handling Overflow

42144 GIMP XBM Plugin Crafted Image Length Value Handling Overflow

42143 GIMP Sun RAS Plugin Crafted Image Length Value Handling Overflow

42142 GIMP PSP Plugin Crafted Image Length Value Handling Overflow

42141 GIMP PSD Plugin Crafted Image Length Value Handling Overflow

42140 GIMP PNM Plugin Crafted Image Length Value Handling Overflow

42139 GIMP DICOM Plugin Crafted Image Length Value Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0513.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070926_gimp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gimp-3993.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-494-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gimp-3995.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0513.nasl - Type : ACT_GATHER_INFO
2007-09-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0513.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-170.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200707-09.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1335.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24835
BUGTRAQ http://www.securityfocus.com/archive/1/475257/100/0/threaded
CONFIRM http://bugzilla.gnome.org/show_bug.cgi?id=451379
http://developer.gimp.org/NEWS-2.2
http://issues.foresightlinux.org/browse/FL-457
DEBIAN http://www.debian.org/security/2007/dsa-1335
GENTOO http://security.gentoo.org/glsa/glsa-200707-09.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=551
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:170
OSVDB http://osvdb.org/42139
http://osvdb.org/42140
http://osvdb.org/42141
http://osvdb.org/42142
http://osvdb.org/42143
http://osvdb.org/42144
http://osvdb.org/42145
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0513.html
SECTRACK http://www.securitytracker.com/id?1018349
SECUNIA http://secunia.com/advisories/26132
http://secunia.com/advisories/26215
http://secunia.com/advisories/26240
http://secunia.com/advisories/26575
http://secunia.com/advisories/26939
UBUNTU http://www.ubuntu.com/usn/usn-494-1
VUPEN http://www.vupen.com/english/advisories/2007/2471
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35308

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2022-02-08 12:03:36
  • Multiple Updates
2021-05-04 12:04:31
  • Multiple Updates
2021-04-22 01:05:10
  • Multiple Updates
2020-05-23 00:18:19
  • Multiple Updates
2018-10-18 00:19:40
  • Multiple Updates
2017-10-11 09:23:44
  • Multiple Updates
2017-07-20 09:23:51
  • Multiple Updates
2016-06-28 15:56:33
  • Multiple Updates
2016-04-26 15:01:54
  • Multiple Updates
2014-02-17 10:37:09
  • Multiple Updates
2013-05-11 11:08:17
  • Multiple Updates
2012-11-07 00:14:16
  • Multiple Updates