Executive Summary

Informations
Name CVE-2016-4994 First vendor Publication 2016-07-12
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4994

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1075.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_gimp_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2589.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2589.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2589.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1962-1.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6fb8a90fc9d54d14b940aed3d63c2edc.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-203-01.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-acbd6a75f3.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-20db5e796b.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6122983949.nasl - Type : ACT_GATHER_INFO
2016-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3025-1.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3612.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-822.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-525.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91425
CONFIRM https://bugzilla.gnome.org/show_bug.cgi?id=767873
https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6...
DEBIAN http://www.debian.org/security/2016/dsa-3612
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2589.html
SECTRACK http://www.securitytracker.com/id/1036226
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&...
SUSE http://lists.opensuse.org/opensuse-updates/2016-07/msg00005.html
UBUNTU http://www.ubuntu.com/usn/USN-3025-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2023-02-13 05:28:01
  • Multiple Updates
2023-02-03 05:28:24
  • Multiple Updates
2022-02-08 12:24:16
  • Multiple Updates
2021-05-04 12:49:44
  • Multiple Updates
2021-04-22 02:00:59
  • Multiple Updates
2020-05-23 02:00:10
  • Multiple Updates
2020-05-23 00:51:38
  • Multiple Updates
2018-01-05 09:23:43
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-26 12:06:03
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:26:19
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-14 13:25:09
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-02 13:21:17
  • Multiple Updates
2016-07-23 13:27:10
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-15 01:00:32
  • Multiple Updates
2016-07-13 00:24:05
  • First insertion