Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-1570 First vendor Publication 2009-11-13
Vendor Cve Last vendor Modification 2022-02-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the ReadImage function in plug-ins/file-bmp/bmp-read.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a BMP file with crafted width and height values that trigger a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1570

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:8290
 
Oval ID: oval:org.mitre.oval:def:8290
Title: An Integer Overflow Vulnerability in GIMP(1) May Lead to Denial of Service (DoS) or Execution of Arbitrary Code
Description: Integer overflow in the ReadImage function in plug-ins/file-bmp/bmp-read.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a BMP file with crafted width and height values that trigger a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1570
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-23 (gimp)
File : nvt/glsa_201209_23.nasl
2012-07-30 Name : CentOS Update for gimp CESA-2011:0837 centos4 x86_64
File : nvt/gb_CESA-2011_0837_gimp_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for gimp CESA-2011:0838 centos5 x86_64
File : nvt/gb_CESA-2011_0838_gimp_centos5_x86_64.nasl
2011-08-09 Name : CentOS Update for gimp CESA-2011:0838 centos5 i386
File : nvt/gb_CESA-2011_0838_gimp_centos5_i386.nasl
2011-06-06 Name : CentOS Update for gimp CESA-2011:0837 centos4 i386
File : nvt/gb_CESA-2011_0837_gimp_centos4_i386.nasl
2011-06-06 Name : RedHat Update for gimp RHSA-2011:0837-01
File : nvt/gb_RHSA-2011_0837-01_gimp.nasl
2011-06-06 Name : RedHat Update for gimp RHSA-2011:0838-01
File : nvt/gb_RHSA-2011_0838-01_gimp.nasl
2010-04-30 Name : Mandriva Update for gimp MDVSA-2009:332-1 (gimp)
File : nvt/gb_mandriva_MDVSA_2009_332_1.nasl
2010-02-03 Name : Solaris Update for GNOME 2.6.0 143510-01
File : nvt/gb_solaris_143510_01.nasl
2010-02-03 Name : Solaris Update for GIMP 143511-01
File : nvt/gb_solaris_143511_01.nasl
2010-01-15 Name : Ubuntu Update for gimp vulnerabilities USN-880-1
File : nvt/gb_ubuntu_USN_880_1.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:296-1 (gimp)
File : nvt/mdksa_2009_296_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-345-01 gimp
File : nvt/esoft_slk_ssa_2009_345_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59930 GIMP plug-ins/file-bmp/bmp-read.c ReadImage() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0837.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0838.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0838.nasl - Type : ACT_GATHER_INFO
2012-09-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-23.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_gimp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_gimp_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-06-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0837.nasl - Type : ACT_GATHER_INFO
2011-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0838.nasl - Type : ACT_GATHER_INFO
2011-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0837.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gimp-6880.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gimp-6882.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gimp-100318.nasl - Type : ACT_GATHER_INFO
2010-04-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-332.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_gimp-100318.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gimp-100318.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_gimp-100318.nasl - Type : ACT_GATHER_INFO
2010-01-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-880-1.nasl - Type : ACT_GATHER_INFO
2009-12-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-345-01.nasl - Type : ACT_GATHER_INFO
2009-12-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-296.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37006
BUGTRAQ http://www.securityfocus.com/archive/1/507813/100/0/threaded
CONFIRM http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6&id=df2b0aca2e7cdb95ebfd...
GENTOO http://security.gentoo.org/glsa/glsa-201209-23.xml
MISC http://secunia.com/secunia_research/2009-42/
https://bugzilla.gnome.org/show_bug.cgi?id=600484
OSVDB http://www.osvdb.org/59930
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0837.html
http://www.redhat.com/support/errata/RHSA-2011-0838.html
SECUNIA http://secunia.com/advisories/37232
http://secunia.com/advisories/50737
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2009/3228
http://www.vupen.com/english/advisories/2009/3564
http://www.vupen.com/english/advisories/2010/1021
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/54254

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2022-02-08 12:07:23
  • Multiple Updates
2021-05-04 12:09:31
  • Multiple Updates
2021-04-22 01:09:52
  • Multiple Updates
2020-05-23 00:23:44
  • Multiple Updates
2018-10-11 00:19:36
  • Multiple Updates
2017-09-29 09:24:12
  • Multiple Updates
2017-08-17 09:22:34
  • Multiple Updates
2016-06-28 17:41:02
  • Multiple Updates
2016-04-26 18:48:31
  • Multiple Updates
2014-02-17 10:49:57
  • Multiple Updates
2013-05-16 17:02:34
  • Multiple Updates
2013-05-10 23:49:58
  • Multiple Updates