Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GIMP integer overflow vulnerability
Informations
Name VU#399896 First vendor Publication 2007-08-15
Vendor VU-CERT Last vendor Modification 2007-08-15
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#399896

GIMP integer overflow vulnerability

Overview

GIMP contains a vulnerability that may allow a remote attacker to execute code, or create a denial-of-service condition.

I. Description

The Photoshop Document (PSD) format is the native file format used by Adobe Photoshop. The GNU Image Manipulation Program (GIMP) can open and manipulate .psd files.

The GIMP contains an integer overflow that can result in a heap-based buffer overflow. An attacker may be able to trigger the overflow by convincing a user to open a specially crafted .psd file.

II. Impact

A remote, unauthenticated attacker may be able to execute arbitrary code, or create a denial-of-service condition.

III. Solution

Update

The Gimp team has released a patch that is available from their SVN tree. Note that many Linux distributions redistribute GIMP. Administrators who use a packaged version of GIMP should see their operating system vendor for updates.

Systems Affected

VendorStatusDate Updated
GIMPVulnerable15-Aug-2007

References


http://secunia.com/secunia_research/2007-63/advisory/
http://secunia.com/advisories/25677/
http://cve.mitre.org/docs/plover/SECTION.9.17.html#NUM.OVERFLOW

Credit

Thanks to Secunia for information that was used in this report.

This document was written by Ryan Giobbi.

Other Information

Date Public07/03/2007
Date First Published08/15/2007 04:43:09 PM
Date Last Updated08/15/2007
CERT Advisory 
CVE NameCVE-2007-2949
Metric0.00
Document Revision13

Original Source

Url : http://www.kb.cert.org/vuls/id/399896

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11276
 
Oval ID: oval:org.mitre.oval:def:11276
Title: Integer overflow in the seek_to_and_unpack_pixeldata function in the psd.c plugin in Gimp 2.2.15 allows remote attackers to execute arbitrary code via a crafted PSD file that contains a large (1) width or (2) height value.
Description: Integer overflow in the seek_to_and_unpack_pixeldata function in the psd.c plugin in Gimp 2.2.15 allows remote attackers to execute arbitrary code via a crafted PSD file that contains a large (1) width or (2) height value.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2949
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19721
 
Oval ID: oval:org.mitre.oval:def:19721
Title: DSA-1335-1 gimp
Description: Several remote vulnerabilities have been discovered in Gimp, the GNU Image Manipulation Program, which might lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1335-1
CVE-2006-4519
CVE-2007-2949
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): gimp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5772
 
Oval ID: oval:org.mitre.oval:def:5772
Title: PSD Plugin of Gimp vulnerability
Description: Integer overflow in the seek_to_and_unpack_pixeldata function in the psd.c plugin in Gimp 2.2.15 allows remote attackers to execute arbitrary code via a crafted PSD file that contains a large (1) width or (2) height value.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2949
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 3

OpenVAS Exploits

Date Description
2009-09-23 Name : Solaris Update for GNOME 2.6.0 122212-33
File : nvt/gb_solaris_122212_33.nasl
2009-09-23 Name : Solaris Update for GNOME Desktop 122213-33
File : nvt/gb_solaris_122213_33.nasl
2009-06-03 Name : Solaris Update for GNOME 2.6.0 122212-32
File : nvt/gb_solaris_122212_32.nasl
2009-06-03 Name : Solaris Update for GNOME Desktop 122213-32
File : nvt/gb_solaris_122213_32.nasl
2009-04-09 Name : Mandriva Update for gimp MDKSA-2007:170 (gimp)
File : nvt/gb_mandriva_MDKSA_2007_170.nasl
2009-03-23 Name : Ubuntu Update for gimp vulnerability USN-480-1
File : nvt/gb_ubuntu_USN_480_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200707-09 (gimp)
File : nvt/glsa_200707_09.nasl
2008-01-17 Name : Debian Security Advisory DSA 1335-1 (gimp)
File : nvt/deb_1335_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-222-01 gimp
File : nvt/esoft_slk_ssa_2007_222_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37804 GIMP psd.c seek_to_and_unpack_pixeldata Function PSD Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0513.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070926_gimp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gimp-3962.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-480-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-494-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gimp-3949.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0513.nasl - Type : ACT_GATHER_INFO
2007-09-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0513.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-170.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-222-01.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200707-09.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1335.nasl - Type : ACT_GATHER_INFO