Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-2356 First vendor Publication 2007-04-30
Vendor Cve Last vendor Modification 2022-02-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2356

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10054
 
Oval ID: oval:org.mitre.oval:def:10054
Title: Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file.
Description: Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2356
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20465
 
Oval ID: oval:org.mitre.oval:def:20465
Title: DSA-1301-1 gimp
Description: A buffer overflow has been identified in Gimp's SUNRAS plugin in versions prior to 2.2.15. This bug could allow an attacker to execute arbitrary code on the victim's computer by inducing the victim to open a specially crafted RAS file.
Family: unix Class: patch
Reference(s): DSA-1301-1
CVE-2007-2356
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21752
 
Oval ID: oval:org.mitre.oval:def:21752
Title: ELSA-2007:0343: gimp security update (Moderate)
Description: Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file.
Family: unix Class: patch
Reference(s): ELSA-2007:0343-02
CVE-2007-2356
Version: 6
Platform(s): Oracle Linux 5
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5960
 
Oval ID: oval:org.mitre.oval:def:5960
Title: SUNRAS Plugin of Gimp Vulnerability
Description: Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2356
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-09-23 Name : Solaris Update for GNOME 2.6.0 122212-33
File : nvt/gb_solaris_122212_33.nasl
2009-09-23 Name : Solaris Update for GNOME Desktop 122213-33
File : nvt/gb_solaris_122213_33.nasl
2009-06-03 Name : Solaris Update for GNOME 2.6.0 122212-32
File : nvt/gb_solaris_122212_32.nasl
2009-06-03 Name : Solaris Update for GNOME Desktop 122213-32
File : nvt/gb_solaris_122213_32.nasl
2009-04-09 Name : Mandriva Update for gimp MDKSA-2007:108 (gimp)
File : nvt/gb_mandriva_MDKSA_2007_108.nasl
2009-03-23 Name : Ubuntu Update for gimp vulnerability USN-467-1
File : nvt/gb_ubuntu_USN_467_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-08 (gimp)
File : nvt/glsa_200705_08.nasl
2008-01-17 Name : Debian Security Advisory DSA 1301-1 (gimp)
File : nvt/deb_1301_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35417 GIMP SUNRAS Plugin RAS File Handling set_color_table() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0343.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070521_gimp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gimp-3283.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-467-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gimp-3282.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gimp-unstable-3281.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1301.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0343.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-108.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0343.nasl - Type : ACT_GATHER_INFO
2007-05-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-08.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23680
BUGTRAQ http://www.securityfocus.com/archive/1/467231/100/0/threaded
CONFIRM https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238422
https://issues.rpath.com/browse/RPL-1318
DEBIAN http://www.debian.org/security/2007/dsa-1301
GENTOO http://security.gentoo.org/glsa/glsa-200705-08.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:108
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0343.html
SECTRACK http://www.securitytracker.com/id?1018092
SECUNIA http://secunia.com/advisories/25012
http://secunia.com/advisories/25111
http://secunia.com/advisories/25167
http://secunia.com/advisories/25239
http://secunia.com/advisories/25346
http://secunia.com/advisories/25359
http://secunia.com/advisories/25466
http://secunia.com/advisories/25573
http://secunia.com/advisories/28114
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1
SUSE http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html
UBUNTU http://www.ubuntu.com/usn/usn-467-1
VUPEN http://www.vupen.com/english/advisories/2007/1560
http://www.vupen.com/english/advisories/2007/4241
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33911

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2022-02-08 12:04:33
  • Multiple Updates
2021-05-04 12:05:42
  • Multiple Updates
2021-04-22 01:06:16
  • Multiple Updates
2020-05-23 00:19:40
  • Multiple Updates
2018-10-16 21:19:56
  • Multiple Updates
2018-05-03 09:19:27
  • Multiple Updates
2017-10-11 09:23:56
  • Multiple Updates
2017-07-29 12:02:11
  • Multiple Updates
2016-04-26 16:04:03
  • Multiple Updates
2014-02-17 10:39:59
  • Multiple Updates
2013-05-11 10:24:10
  • Multiple Updates