Vulnerabilities > CVE-2007-2356 - Out-of-bounds Write vulnerability in Gimp 2.2.14
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file.
Common Weakness Enumeration (CWE)
Exploit-Db
description Gimp 2.2.14 .RAS File Download/Execute Buffer Overflow Exploit (win32). CVE-2007-2356. Local exploit for windows platform id EDB-ID:3888 last seen 2016-01-31 modified 2007-05-09 published 2007-05-09 reporter Kristian Hermansen source https://www.exploit-db.com/download/3888/ title Gimp 2.2.14 - .ras Download/Execute Buffer Overflow Exploit Win32 description Gimp 2.2.14 .RAS File SUNRAS Plugin Buffer Overflow Exploit. CVE-2007-2356. Local exploit for windows platform file exploits/windows/local/3801.c id EDB-ID:3801 last seen 2016-01-31 modified 2007-04-26 platform windows port published 2007-04-26 reporter Marsu source https://www.exploit-db.com/download/3801/ title Gimp 2.2.14 - .ras SUNRAS Plugin Buffer Overflow Exploit type local
Nessus
NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2007-0343.NASL description From Red Hat Security Advisory 2007:0343 : Updated gimp packages that fix a security issue are now available for Red Hat Enterprise Linux. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. Marsu discovered a stack overflow bug in The GIMP RAS file loader. An attacker could create a carefully crafted file that could cause The GIMP to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-2356) For users of Red Hat Enterprise Linux 5, the previous GIMP packages had a bug that concerned the execution order in which the symbolic links to externally packaged GIMP plugins are installed and removed, causing the symbolic links to vanish when the package is updated. Users of The GIMP should update to these erratum packages which contain a backported fix to correct these issues. last seen 2020-06-01 modified 2020-06-02 plugin id 67491 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67491 title Oracle Linux 3 / 4 / 5 : gimp (ELSA-2007-0343) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Red Hat Security Advisory RHSA-2007:0343 and # Oracle Linux Security Advisory ELSA-2007-0343 respectively. # include("compat.inc"); if (description) { script_id(67491); script_version("1.9"); script_cvs_date("Date: 2019/10/25 13:36:06"); script_cve_id("CVE-2007-2356"); script_bugtraq_id(23680); script_xref(name:"RHSA", value:"2007:0343"); script_name(english:"Oracle Linux 3 / 4 / 5 : gimp (ELSA-2007-0343)"); script_summary(english:"Checks rpm output for the updated packages"); script_set_attribute( attribute:"synopsis", value:"The remote Oracle Linux host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "From Red Hat Security Advisory 2007:0343 : Updated gimp packages that fix a security issue are now available for Red Hat Enterprise Linux. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. Marsu discovered a stack overflow bug in The GIMP RAS file loader. An attacker could create a carefully crafted file that could cause The GIMP to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-2356) For users of Red Hat Enterprise Linux 5, the previous GIMP packages had a bug that concerned the execution order in which the symbolic links to externally packaged GIMP plugins are installed and removed, causing the symbolic links to vanish when the package is updated. Users of The GIMP should update to these erratum packages which contain a backported fix to correct these issues." ); script_set_attribute( attribute:"see_also", value:"https://oss.oracle.com/pipermail/el-errata/2007-June/000226.html" ); script_set_attribute( attribute:"see_also", value:"https://oss.oracle.com/pipermail/el-errata/2007-May/000158.html" ); script_set_attribute( attribute:"see_also", value:"https://oss.oracle.com/pipermail/el-errata/2007-May/000159.html" ); script_set_attribute(attribute:"solution", value:"Update the affected gimp packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_cwe_id(119); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:gimp"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:gimp-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:gimp-libs"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:gimp-perl"); script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3"); script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4"); script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5"); script_set_attribute(attribute:"vuln_publication_date", value:"2007/04/30"); script_set_attribute(attribute:"patch_publication_date", value:"2007/06/26"); script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Oracle Linux Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux"); release = get_kb_item("Host/RedHat/release"); if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux"); os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release); if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux"); os_ver = os_ver[1]; if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3 / 4 / 5", "Oracle Linux " + os_ver); if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu); flag = 0; if (rpm_check(release:"EL3", cpu:"i386", reference:"gimp-1.2.3-20.3.el3")) flag++; if (rpm_check(release:"EL3", cpu:"x86_64", reference:"gimp-1.2.3-20.3.el3")) flag++; if (rpm_check(release:"EL3", cpu:"i386", reference:"gimp-devel-1.2.3-20.3.el3")) flag++; if (rpm_check(release:"EL3", cpu:"x86_64", reference:"gimp-devel-1.2.3-20.3.el3")) flag++; if (rpm_check(release:"EL3", cpu:"i386", reference:"gimp-perl-1.2.3-20.3.el3")) flag++; if (rpm_check(release:"EL3", cpu:"x86_64", reference:"gimp-perl-1.2.3-20.3.el3")) flag++; if (rpm_check(release:"EL4", cpu:"i386", reference:"gimp-2.0.5-6.2.el4")) flag++; if (rpm_check(release:"EL4", cpu:"x86_64", reference:"gimp-2.0.5-6.2.el4")) flag++; if (rpm_check(release:"EL4", cpu:"i386", reference:"gimp-devel-2.0.5-6.2.el4")) flag++; if (rpm_check(release:"EL4", cpu:"x86_64", reference:"gimp-devel-2.0.5-6.2.el4")) flag++; if (rpm_check(release:"EL5", reference:"gimp-2.2.13-2.el5")) flag++; if (rpm_check(release:"EL5", reference:"gimp-devel-2.2.13-2.el5")) flag++; if (rpm_check(release:"EL5", reference:"gimp-libs-2.2.13-2.el5")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get()); else security_warning(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gimp / gimp-devel / gimp-libs / gimp-perl"); }
NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2007-0343.NASL description Updated gimp packages that fix a security issue are now available for Red Hat Enterprise Linux. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. Marsu discovered a stack overflow bug in The GIMP RAS file loader. An attacker could create a carefully crafted file that could cause The GIMP to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-2356) For users of Red Hat Enterprise Linux 5, the previous GIMP packages had a bug that concerned the execution order in which the symbolic links to externally packaged GIMP plugins are installed and removed, causing the symbolic links to vanish when the package is updated. Users of The GIMP should update to these erratum packages which contain a backported fix to correct these issues. last seen 2020-06-01 modified 2020-06-02 plugin id 25331 published 2007-05-25 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/25331 title RHEL 2.1 / 3 / 4 / 5 : gimp (RHSA-2007:0343) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Red Hat Security Advisory RHSA-2007:0343. The text # itself is copyright (C) Red Hat, Inc. # include("compat.inc"); if (description) { script_id(25331); script_version ("1.25"); script_cvs_date("Date: 2019/10/25 13:36:12"); script_cve_id("CVE-2007-2356"); script_bugtraq_id(23680); script_xref(name:"RHSA", value:"2007:0343"); script_name(english:"RHEL 2.1 / 3 / 4 / 5 : gimp (RHSA-2007:0343)"); script_summary(english:"Checks the rpm output for the updated packages"); script_set_attribute( attribute:"synopsis", value:"The remote Red Hat host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "Updated gimp packages that fix a security issue are now available for Red Hat Enterprise Linux. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. Marsu discovered a stack overflow bug in The GIMP RAS file loader. An attacker could create a carefully crafted file that could cause The GIMP to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-2356) For users of Red Hat Enterprise Linux 5, the previous GIMP packages had a bug that concerned the execution order in which the symbolic links to externally packaged GIMP plugins are installed and removed, causing the symbolic links to vanish when the package is updated. Users of The GIMP should update to these erratum packages which contain a backported fix to correct these issues." ); script_set_attribute( attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2007-2356" ); script_set_attribute( attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2007:0343" ); script_set_attribute(attribute:"solution", value:"Update the affected packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_cwe_id(119); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gimp"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gimp-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gimp-libs"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gimp-perl"); script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1"); script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3"); script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4"); script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.5"); script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5"); script_set_attribute(attribute:"vuln_publication_date", value:"2007/04/30"); script_set_attribute(attribute:"patch_publication_date", value:"2007/05/21"); script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/25"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Red Hat Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("misc_func.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/RedHat/release"); if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat"); os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release); if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat"); os_ver = os_ver[1]; if (! preg(pattern:"^(2\.1|3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1 / 3.x / 4.x / 5.x", "Red Hat " + os_ver); if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu); yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo"); if (!empty_or_null(yum_updateinfo)) { rhsa = "RHSA-2007:0343"; yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa); if (!empty_or_null(yum_report)) { security_report_v4( port : 0, severity : SECURITY_WARNING, extra : yum_report ); exit(0); } else { audit_message = "affected by Red Hat security advisory " + rhsa; audit(AUDIT_OS_NOT, audit_message); } } else { flag = 0; if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"gimp-1.2.1-7.1.el2_1")) flag++; if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"gimp-devel-1.2.1-7.1.el2_1")) flag++; if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"gimp-perl-1.2.1-7.1.el2_1")) flag++; if (rpm_check(release:"RHEL3", reference:"gimp-1.2.3-20.3.el3")) flag++; if (rpm_check(release:"RHEL3", reference:"gimp-devel-1.2.3-20.3.el3")) flag++; if (rpm_check(release:"RHEL3", reference:"gimp-perl-1.2.3-20.3.el3")) flag++; if (rpm_check(release:"RHEL4", reference:"gimp-2.0.5-6.2.el4")) flag++; if (rpm_check(release:"RHEL4", reference:"gimp-devel-2.0.5-6.2.el4")) flag++; if (rpm_check(release:"RHEL5", cpu:"i386", reference:"gimp-2.2.13-2.el5")) flag++; if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"gimp-2.2.13-2.el5")) flag++; if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"gimp-2.2.13-2.el5")) flag++; if (rpm_check(release:"RHEL5", reference:"gimp-devel-2.2.13-2.el5")) flag++; if (rpm_check(release:"RHEL5", reference:"gimp-libs-2.2.13-2.el5")) flag++; if (flag) { security_report_v4( port : 0, severity : SECURITY_WARNING, extra : rpm_report_get() + redhat_report_package_caveat() ); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gimp / gimp-devel / gimp-libs / gimp-perl"); } }
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-1301.NASL description A buffer overflow has been identified in Gimp last seen 2020-06-01 modified 2020-06-02 plugin id 25503 published 2007-06-14 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/25503 title Debian DSA-1301-1 : gimp - buffer overflow code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Debian Security Advisory DSA-1301. The text # itself is copyright (C) Software in the Public Interest, Inc. # include("compat.inc"); if (description) { script_id(25503); script_version("1.19"); script_cvs_date("Date: 2019/08/02 13:32:20"); script_cve_id("CVE-2007-2356"); script_bugtraq_id(23680); script_xref(name:"DSA", value:"1301"); script_name(english:"Debian DSA-1301-1 : gimp - buffer overflow"); script_summary(english:"Checks dpkg output for the updated package"); script_set_attribute( attribute:"synopsis", value:"The remote Debian host is missing a security-related update." ); script_set_attribute( attribute:"description", value: "A buffer overflow has been identified in Gimp's SUNRAS plugin in versions prior to 2.2.15. This bug could allow an attacker to execute arbitrary code on the victim's computer by inducing the victim to open a specially crafted RAS file." ); script_set_attribute( attribute:"see_also", value:"https://www.debian.org/security/2007/dsa-1301" ); script_set_attribute( attribute:"solution", value: "Upgrade the gimp package. For the stable distribution (etch), this problem has been fixed in version 2.2.13-1etch1. For the old stable distribution (sarge), this problem has been fixed in version 2.2.6-1sarge2. For the unstable and testing distributions (sid and lenny, respectively), this problem has been fixed in version 2.2.14-2." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:ND"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_cwe_id(119); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gimp"); script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1"); script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0"); script_set_attribute(attribute:"patch_publication_date", value:"2007/06/09"); script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/14"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Debian Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l"); exit(0); } include("audit.inc"); include("debian_package.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian"); if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (deb_check(release:"3.1", prefix:"gimp", reference:"2.2.6-1sarge2")) flag++; if (deb_check(release:"3.1", prefix:"gimp-data", reference:"2.2.6-1sarge2")) flag++; if (deb_check(release:"3.1", prefix:"gimp-helpbrowser", reference:"2.2.6-1sarge2")) flag++; if (deb_check(release:"3.1", prefix:"gimp-python", reference:"2.2.6-1sarge2")) flag++; if (deb_check(release:"3.1", prefix:"gimp-svg", reference:"2.2.6-1sarge2")) flag++; if (deb_check(release:"3.1", prefix:"gimp1.2", reference:"2.2.6-1sarge2")) flag++; if (deb_check(release:"3.1", prefix:"libgimp2.0", reference:"2.2.6-1sarge2")) flag++; if (deb_check(release:"3.1", prefix:"libgimp2.0-dev", reference:"2.2.6-1sarge2")) flag++; if (deb_check(release:"3.1", prefix:"libgimp2.0-doc", reference:"2.2.6-1sarge2")) flag++; if (deb_check(release:"4.0", prefix:"gimp", reference:"2.2.13-1etch1")) flag++; if (deb_check(release:"4.0", prefix:"gimp-data", reference:"2.2.13-1etch1")) flag++; if (deb_check(release:"4.0", prefix:"gimp-dbg", reference:"2.2.13-1etch1")) flag++; if (deb_check(release:"4.0", prefix:"gimp-helpbrowser", reference:"2.2.13-1etch1")) flag++; if (deb_check(release:"4.0", prefix:"gimp-python", reference:"2.2.13-1etch1")) flag++; if (deb_check(release:"4.0", prefix:"gimp-svg", reference:"2.2.13-1etch1")) flag++; if (deb_check(release:"4.0", prefix:"libgimp2.0", reference:"2.2.13-1etch1")) flag++; if (deb_check(release:"4.0", prefix:"libgimp2.0-dev", reference:"2.2.13-1etch1")) flag++; if (deb_check(release:"4.0", prefix:"libgimp2.0-doc", reference:"2.2.13-1etch1")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get()); else security_warning(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family Mandriva Local Security Checks NASL id MANDRAKE_MDKSA-2007-108.NASL description Marsu discovered a stack overflow issue in the GIMP last seen 2020-06-01 modified 2020-06-02 plugin id 25310 published 2007-05-25 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/25310 title Mandrake Linux Security Advisory : gimp (MDKSA-2007:108) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Mandrake Linux Security Advisory MDKSA-2007:108. # The text itself is copyright (C) Mandriva S.A. # include("compat.inc"); if (description) { script_id(25310); script_version ("1.15"); script_cvs_date("Date: 2019/08/02 13:32:49"); script_cve_id("CVE-2007-2356"); script_xref(name:"MDKSA", value:"2007:108"); script_name(english:"Mandrake Linux Security Advisory : gimp (MDKSA-2007:108)"); script_summary(english:"Checks rpm output for the updated packages"); script_set_attribute( attribute:"synopsis", value: "The remote Mandrake Linux host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "Marsu discovered a stack overflow issue in the GIMP's RAS file loader. An attacker could create a carefully crafted file that would cause the GIMP to crash or potentially execute arbitrary code as the user opening the file. The updated packages have been patched to prevent this issue." ); script_set_attribute(attribute:"solution", value:"Update the affected packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_cwe_id(119); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:gimp"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:gimp-python"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64gimp2.0-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64gimp2.0_0"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgimp2.0-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgimp2.0_0"); script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007"); script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007.1"); script_set_attribute(attribute:"patch_publication_date", value:"2007/05/22"); script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/25"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc."); script_family(english:"Mandriva Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux"); if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu); flag = 0; if (rpm_check(release:"MDK2007.0", reference:"gimp-2.3.10-6.2mdv2007.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.0", reference:"gimp-python-2.3.10-6.2mdv2007.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64gimp2.0-devel-2.3.10-6.2mdv2007.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64gimp2.0_0-2.3.10-6.2mdv2007.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libgimp2.0-devel-2.3.10-6.2mdv2007.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libgimp2.0_0-2.3.10-6.2mdv2007.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.1", reference:"gimp-2.3.14-3.1mdv2007.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.1", reference:"gimp-python-2.3.14-3.1mdv2007.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64gimp2.0-devel-2.3.14-3.1mdv2007.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64gimp2.0_0-2.3.14-3.1mdv2007.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libgimp2.0-devel-2.3.14-3.1mdv2007.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libgimp2.0_0-2.3.14-3.1mdv2007.1", yank:"mdv")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get()); else security_warning(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-467-1.NASL description It was discovered that Gimp did not correctly handle RAS image format color tables. By tricking a user into opening a specially crafted RAS file with Gimp, an attacker could exploit this to execute arbitrary code with the user last seen 2020-06-01 modified 2020-06-02 plugin id 28067 published 2007-11-10 reporter Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/28067 title Ubuntu 6.06 LTS / 6.10 / 7.04 : gimp vulnerability (USN-467-1) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Ubuntu Security Notice USN-467-1. The text # itself is copyright (C) Canonical, Inc. See # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered # trademark of Canonical, Inc. # include("compat.inc"); if (description) { script_id(28067); script_version("1.15"); script_cvs_date("Date: 2019/08/02 13:33:01"); script_cve_id("CVE-2007-2356"); script_bugtraq_id(23680); script_xref(name:"USN", value:"467-1"); script_name(english:"Ubuntu 6.06 LTS / 6.10 / 7.04 : gimp vulnerability (USN-467-1)"); script_summary(english:"Checks dpkg output for updated packages."); script_set_attribute( attribute:"synopsis", value: "The remote Ubuntu host is missing one or more security-related patches." ); script_set_attribute( attribute:"description", value: "It was discovered that Gimp did not correctly handle RAS image format color tables. By tricking a user into opening a specially crafted RAS file with Gimp, an attacker could exploit this to execute arbitrary code with the user's privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues." ); script_set_attribute( attribute:"see_also", value:"https://usn.ubuntu.com/467-1/" ); script_set_attribute(attribute:"solution", value:"Update the affected packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_cwe_id(119); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gimp"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gimp-data"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gimp-dbg"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gimp-helpbrowser"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gimp-python"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gimp-svg"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgimp2.0"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgimp2.0-dev"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgimp2.0-doc"); script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts"); script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10"); script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04"); script_set_attribute(attribute:"patch_publication_date", value:"2007/05/31"); script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Ubuntu Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l"); exit(0); } include("audit.inc"); include("ubuntu.inc"); include("misc_func.inc"); if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/Ubuntu/release"); if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu"); release = chomp(release); if (! ereg(pattern:"^(6\.06|6\.10|7\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 6.10 / 7.04", "Ubuntu " + release); if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu); flag = 0; if (ubuntu_check(osver:"6.06", pkgname:"gimp", pkgver:"2.2.11-1ubuntu3.2")) flag++; if (ubuntu_check(osver:"6.06", pkgname:"gimp-data", pkgver:"2.2.11-1ubuntu3.2")) flag++; if (ubuntu_check(osver:"6.06", pkgname:"gimp-dbg", pkgver:"2.2.11-1ubuntu3.2")) flag++; if (ubuntu_check(osver:"6.06", pkgname:"gimp-helpbrowser", pkgver:"2.2.11-1ubuntu3.2")) flag++; if (ubuntu_check(osver:"6.06", pkgname:"gimp-python", pkgver:"2.2.11-1ubuntu3.2")) flag++; if (ubuntu_check(osver:"6.06", pkgname:"gimp-svg", pkgver:"2.2.11-1ubuntu3.2")) flag++; if (ubuntu_check(osver:"6.06", pkgname:"libgimp2.0", pkgver:"2.2.11-1ubuntu3.2")) flag++; if (ubuntu_check(osver:"6.06", pkgname:"libgimp2.0-dev", pkgver:"2.2.11-1ubuntu3.2")) flag++; if (ubuntu_check(osver:"6.06", pkgname:"libgimp2.0-doc", pkgver:"2.2.11-1ubuntu3.2")) flag++; if (ubuntu_check(osver:"6.10", pkgname:"gimp", pkgver:"2.2.13-1ubuntu3.1")) flag++; if (ubuntu_check(osver:"6.10", pkgname:"gimp-data", pkgver:"2.2.13-1ubuntu3.1")) flag++; if (ubuntu_check(osver:"6.10", pkgname:"gimp-dbg", pkgver:"2.2.13-1ubuntu3.1")) flag++; if (ubuntu_check(osver:"6.10", pkgname:"gimp-helpbrowser", pkgver:"2.2.13-1ubuntu3.1")) flag++; if (ubuntu_check(osver:"6.10", pkgname:"gimp-python", pkgver:"2.2.13-1ubuntu3.1")) flag++; if (ubuntu_check(osver:"6.10", pkgname:"gimp-svg", pkgver:"2.2.13-1ubuntu3.1")) flag++; if (ubuntu_check(osver:"6.10", pkgname:"libgimp2.0", pkgver:"2.2.13-1ubuntu3.1")) flag++; if (ubuntu_check(osver:"6.10", pkgname:"libgimp2.0-dev", pkgver:"2.2.13-1ubuntu3.1")) flag++; if (ubuntu_check(osver:"6.10", pkgname:"libgimp2.0-doc", pkgver:"2.2.13-1ubuntu3.1")) flag++; if (ubuntu_check(osver:"7.04", pkgname:"gimp", pkgver:"2.2.13-1ubuntu4.1")) flag++; if (ubuntu_check(osver:"7.04", pkgname:"gimp-data", pkgver:"2.2.13-1ubuntu4.1")) flag++; if (ubuntu_check(osver:"7.04", pkgname:"gimp-dbg", pkgver:"2.2.13-1ubuntu4.1")) flag++; if (ubuntu_check(osver:"7.04", pkgname:"gimp-helpbrowser", pkgver:"2.2.13-1ubuntu4.1")) flag++; if (ubuntu_check(osver:"7.04", pkgname:"gimp-python", pkgver:"2.2.13-1ubuntu4.1")) flag++; if (ubuntu_check(osver:"7.04", pkgname:"gimp-svg", pkgver:"2.2.13-1ubuntu4.1")) flag++; if (ubuntu_check(osver:"7.04", pkgname:"libgimp2.0", pkgver:"2.2.13-1ubuntu4.1")) flag++; if (ubuntu_check(osver:"7.04", pkgname:"libgimp2.0-dev", pkgver:"2.2.13-1ubuntu4.1")) flag++; if (ubuntu_check(osver:"7.04", pkgname:"libgimp2.0-doc", pkgver:"2.2.13-1ubuntu4.1")) flag++; if (flag) { security_report_v4( port : 0, severity : SECURITY_WARNING, extra : ubuntu_report_get() ); exit(0); } else { tested = ubuntu_pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gimp / gimp-data / gimp-dbg / gimp-helpbrowser / gimp-python / etc"); }
NASL family SuSE Local Security Checks NASL id SUSE_GIMP-3282.NASL description Specially crafted RAS files could cause a buffer overflow in the SUNRAS plugin. The bug could potentially be exploited to execute arbitrary code (CVE-2007-2356). last seen 2020-06-01 modified 2020-06-02 plugin id 27235 published 2007-10-17 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/27235 title openSUSE 10 Security Update : gimp (gimp-3282) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from openSUSE Security Update gimp-3282. # # The text description of this plugin is (C) SUSE LLC. # include("compat.inc"); if (description) { script_id(27235); script_version ("1.13"); script_cvs_date("Date: 2019/10/25 13:36:29"); script_cve_id("CVE-2007-2356"); script_name(english:"openSUSE 10 Security Update : gimp (gimp-3282)"); script_summary(english:"Check for the gimp-3282 patch"); script_set_attribute( attribute:"synopsis", value:"The remote openSUSE host is missing a security update." ); script_set_attribute( attribute:"description", value: "Specially crafted RAS files could cause a buffer overflow in the SUNRAS plugin. The bug could potentially be exploited to execute arbitrary code (CVE-2007-2356)." ); script_set_attribute(attribute:"solution", value:"Update the affected gimp package."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_cwe_id(119); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gimp"); script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1"); script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2"); script_set_attribute(attribute:"patch_publication_date", value:"2007/05/08"); script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc."); script_family(english:"SuSE Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/SuSE/release"); if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE"); if (release !~ "^(SUSE10\.1|SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1 / 10.2", release); if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); ourarch = get_kb_item("Host/cpu"); if (!ourarch) audit(AUDIT_UNKNOWN_ARCH); if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch); flag = 0; if ( rpm_check(release:"SUSE10.1", reference:"gimp-2.2.10-22.8.3") ) flag++; if ( rpm_check(release:"SUSE10.2", reference:"gimp-2.2.13-31") ) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get()); else security_warning(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gimp"); }
NASL family SuSE Local Security Checks NASL id SUSE_GIMP-UNSTABLE-3281.NASL description Specially crafted RAS files could cause a buffer overflow in the SUNRAS plugin. The bug could potentially be exploited to execute arbitrary code (CVE-2007-2356). last seen 2020-06-01 modified 2020-06-02 plugin id 27239 published 2007-10-17 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/27239 title openSUSE 10 Security Update : gimp-unstable (gimp-unstable-3281) NASL family SuSE Local Security Checks NASL id SUSE_GIMP-3283.NASL description Specially crafted RAS files could cause a buffer overflow in the SUNRAS plugin. The bug could potentially be exploited to execute arbitrary code. (CVE-2007-2356) last seen 2020-06-01 modified 2020-06-02 plugin id 29442 published 2007-12-13 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/29442 title SuSE 10 Security Update : gimp (ZYPP Patch Number 3283) NASL family Scientific Linux Local Security Checks NASL id SL_20070521_GIMP_ON_SL5_X.NASL description Marsu discovered a stack overflow bug in The GIMP RAS file loader. An attacker could create a carefully crafted file that could cause The GIMP to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-2356) For users of Red Hat Enterprise Linux 5, the previous GIMP packages had a bug that concerned the execution order in which the symbolic links to externally packaged GIMP plugins are installed and removed, causing the symbolic links to vanish when the package is updated. last seen 2020-06-01 modified 2020-06-02 plugin id 60187 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/60187 title Scientific Linux Security Update : gimp on SL5.x, SL4.x, SL3.x i386/x86_64 NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200705-08.NASL description The remote host is affected by the vulnerability described in GLSA-200705-08 (GIMP: Buffer overflow) Marsu discovered that the last seen 2020-06-01 modified 2020-06-02 plugin id 25185 published 2007-05-10 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/25185 title GLSA-200705-08 : GIMP: Buffer overflow NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2007-0343.NASL description Updated gimp packages that fix a security issue are now available for Red Hat Enterprise Linux. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. Marsu discovered a stack overflow bug in The GIMP RAS file loader. An attacker could create a carefully crafted file that could cause The GIMP to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-2356) For users of Red Hat Enterprise Linux 5, the previous GIMP packages had a bug that concerned the execution order in which the symbolic links to externally packaged GIMP plugins are installed and removed, causing the symbolic links to vanish when the package is updated. Users of The GIMP should update to these erratum packages which contain a backported fix to correct these issues. last seen 2020-06-01 modified 2020-06-02 plugin id 25298 published 2007-05-25 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/25298 title CentOS 3 / 4 / 5 : gimp (CESA-2007:0343)
Oval
accepted 2013-04-29T04:00:58.248-04:00 class vulnerability contributors name Aharon Chernin organization SCAP.com, LLC name Dragos Prisaca organization G2, Inc.
definition_extensions comment The operating system installed on the system is Red Hat Enterprise Linux 3 oval oval:org.mitre.oval:def:11782 comment CentOS Linux 3.x oval oval:org.mitre.oval:def:16651 comment The operating system installed on the system is Red Hat Enterprise Linux 4 oval oval:org.mitre.oval:def:11831 comment CentOS Linux 4.x oval oval:org.mitre.oval:def:16636 comment Oracle Linux 4.x oval oval:org.mitre.oval:def:15990 comment The operating system installed on the system is Red Hat Enterprise Linux 5 oval oval:org.mitre.oval:def:11414 comment The operating system installed on the system is CentOS Linux 5.x oval oval:org.mitre.oval:def:15802 comment Oracle Linux 5.x oval oval:org.mitre.oval:def:15459
description Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file. family unix id oval:org.mitre.oval:def:10054 status accepted submitted 2010-07-09T03:56:16-04:00 title Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file. version 28 accepted 2008-10-20T04:00:28.436-04:00 class vulnerability contributors name Pai Peng organization Hewlett-Packard definition_extensions comment Solaris 10 (SPARC) is installed oval oval:org.mitre.oval:def:1440 comment Solaris 9 (x86) is installed oval oval:org.mitre.oval:def:1683 comment Solaris 10 (x86) is installed oval oval:org.mitre.oval:def:1926
description Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file. family unix id oval:org.mitre.oval:def:5960 status accepted submitted 2008-09-11T11:37:41.000-04:00 title SUNRAS Plugin of Gimp Vulnerability version 35
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
References
- http://www.securityfocus.com/bid/23680
- http://secunia.com/advisories/25012
- https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238422
- https://issues.rpath.com/browse/RPL-1318
- http://security.gentoo.org/glsa/glsa-200705-08.xml
- http://secunia.com/advisories/25111
- http://secunia.com/advisories/25167
- http://www.redhat.com/support/errata/RHSA-2007-0343.html
- http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html
- http://secunia.com/advisories/25239
- http://www.debian.org/security/2007/dsa-1301
- http://www.mandriva.com/security/advisories?name=MDKSA-2007:108
- http://www.ubuntu.com/usn/usn-467-1
- http://www.securitytracker.com/id?1018092
- http://secunia.com/advisories/25346
- http://secunia.com/advisories/25359
- http://secunia.com/advisories/25466
- http://secunia.com/advisories/25573
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1
- http://secunia.com/advisories/28114
- http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1
- http://www.vupen.com/english/advisories/2007/4241
- http://www.vupen.com/english/advisories/2007/1560
- https://exchange.xforce.ibmcloud.com/vulnerabilities/33911
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5960
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10054
- http://www.securityfocus.com/archive/1/467231/100/0/threaded