Vulnerabilities > CVE-2009-3909 - Integer Overflow or Wraparound vulnerability in Gimp 2.6.7

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
gimp
CWE-190
critical
nessus

Summary

Integer overflow in the read_channel_data function in plug-ins/file-psd/psd-load.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a crafted PSD file that triggers a heap-based buffer overflow.

Vulnerable Configurations

Part Description Count
Application
Gimp
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-23.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-23 (GIMP: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in GIMP. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62379
    published2012-09-29
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62379
    titleGLSA-201209-23 : GIMP: Multiple vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1181.NASL
    descriptionFrom Red Hat Security Advisory 2012:1181 : Updated gimp packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id68601
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68601
    titleOracle Linux 5 : gimp (ELSA-2012-1181)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_GIMP-100318.NASL
    descriptionInteger overflows in the BMP and PSD plug-ins potentially allowed attackers to execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id45537
    published2010-04-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45537
    titleopenSUSE Security Update : gimp (openSUSE-SU-2010:0115-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GIMP-100318.NASL
    descriptionInteger overflows in the BMP and PSD plug-ins potentially allowed attackers to execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id50910
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50910
    titleSuSE 11 Security Update : gimp (SAT Patch Number 2155)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1181.NASL
    descriptionUpdated gimp packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id61604
    published2012-08-21
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61604
    titleRHEL 5 : gimp (RHSA-2012:1181)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1941.NASL
    descriptionSeveral integer overflows, buffer overflows and memory allocation errors were discovered in the Poppler PDF rendering library, which may lead to denial of service or the execution of arbitrary code if a user is tricked into opening a malformed PDF document. An update for the old stable distribution (etch) will be issued soon as version 0.4.5-5.1etch4.
    last seen2020-06-01
    modified2020-06-02
    plugin id44806
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44806
    titleDebian DSA-1941-1 : poppler - several vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-880-1.NASL
    descriptionStefan Cornelius discovered that GIMP did not correctly handle certain malformed BMP files. If a user were tricked into opening a specially crafted BMP file, an attacker could execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id43825
    published2010-01-08
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43825
    titleUbuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : gimp vulnerabilities (USN-880-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1181.NASL
    descriptionUpdated gimp packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id61600
    published2012-08-21
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61600
    titleCentOS 5 : gimp (CESA-2012:1181)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GIMP-6882.NASL
    descriptionInteger overflows in the BMP and PSD plug-ins potentially allowed attackers to execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id51747
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51747
    titleSuSE 10 Security Update : gimp (ZYPP Patch Number 6882)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GIMP-6880.NASL
    descriptionInteger overflows in the BMP and PSD plug-ins potentially allowed attackers to execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id51746
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51746
    titleSuSE 10 Security Update : gimp (ZYPP Patch Number 6880)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_GIMP-100318.NASL
    descriptionInteger overflows in the BMP plug-in potentially allowed attackers to execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id45532
    published2010-04-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45532
    titleopenSUSE Security Update : gimp (openSUSE-SU-2010:0110-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120820_GIMP_ON_SL5_X.NASL
    descriptionThe GIMP (GNU Image Manipulation Program) is an image composition and editing program. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the GIMP
    last seen2020-03-18
    modified2012-08-21
    plugin id61605
    published2012-08-21
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61605
    titleScientific Linux Security Update : gimp on SL5.x i386/x86_64 (20120820)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-332.NASL
    descriptionA vulnerability was discovered and corrected in gimp : Integer overflow in the read_channel_data function in plug-ins/file-psd/psd-load.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a crafted PSD file that triggers a heap-based buffer overflow (CVE-2009-3909). Additionally the patch for CVE-2009-1570 in MDVSA-2009:296 was incomplete, this update corrects this as well. This update provides a solution to this vulnerability. Update : Packages for 2009.0 are provided due to the Extended Maintenance Program.
    last seen2020-06-01
    modified2020-06-02
    plugin id46175
    published2010-04-29
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/46175
    titleMandriva Linux Security Advisory : gimp (MDVSA-2009:332-1)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2009-345-01.NASL
    descriptionNew gimp packages are available for Slackware 12.1, 12.2, 13.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43112
    published2009-12-14
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43112
    titleSlackware 12.1 / 12.2 / 13.0 / current : gimp (SSA:2009-345-01)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_GIMP-100318.NASL
    descriptionInteger overflows in the BMP and PSD plug-ins potentially allowed attackers to execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id45535
    published2010-04-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45535
    titleopenSUSE Security Update : gimp (openSUSE-SU-2010:0115-1)

Redhat

advisories
rhsa
idRHSA-2012:1181
rpms
  • gimp-2:2.2.13-2.0.7.el5_8.5
  • gimp-debuginfo-2:2.2.13-2.0.7.el5_8.5
  • gimp-devel-2:2.2.13-2.0.7.el5_8.5
  • gimp-libs-2:2.2.13-2.0.7.el5_8.5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 37040 CVE(CAN) ID: CVE-2009-3909 GIMP是GNU Image Manipulation Program(GNU图像处理程序)的缩写,是一款跨平台的图像处理软件。 GIMP的plug-ins/file-psd/psd-load.c文件中的read_channel_data()函数存在最终可导致堆溢出的整数溢出漏洞,用户受骗打开恶意的PSD文件就可以触发这个溢出,导致执行任意代码。 GIMP 2.6.7 厂商补丁: GIMP ---- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://git.gnome.org/cgit/gimp/commit/?id=0e440cb6d4d6ee029667363d244aff61b154c33c http://git.gnome.org/cgit/gimp/commit/?id=9cc8d78ff33b7a36852b74e64b427489cad44d0e
idSSV:14960
last seen2017-11-19
modified2009-11-23
published2009-11-23
reporterRoot
titleGIMP PSD图形解析整数溢出溢出漏洞