Vulnerabilities > CVE-2010-1526 - Numeric Errors vulnerability in Mono-Project Libgdiplus 2.6.7
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Multiple integer overflows in libgdiplus 2.6.7, as used in Mono, allow attackers to execute arbitrary code via (1) a crafted TIFF file, related to the gdip_load_tiff_image function in tiffcodec.c; (2) a crafted JPEG file, related to the gdip_load_jpeg_image_internal function in jpegcodec.c; or (3) a crafted BMP file, related to the gdip_read_bmp_image function in bmpcodec.c, leading to heap-based buffer overflows.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 |
Common Weakness Enumeration (CWE)
Nessus
NASL family Fedora Local Security Checks NASL id FEDORA_2010-13676.NASL description - bugfix for three integer overflow errors (CVE-2010-1526) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 49154 published 2010-09-09 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/49154 title Fedora 14 : libgdiplus-2.6.7-3.fc14 (2010-13676) NASL family SuSE Local Security Checks NASL id SUSE_11_LIBGDIPLUS0-100824.NASL description This update fixes three integer overflows found by Secunia Research member Stefan Cornelius that could possibly be exploited to execute arbitrary code : - gdip_load_tiff_image() by processing specially crafted TIFF images - gdip_load_jpeg_image_internal() by processing specially crafted JPEG images - gdip_read_bmp_image() by processing specially crafted BMP image last seen 2020-06-01 modified 2020-06-02 plugin id 50932 published 2010-12-02 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/50932 title SuSE 11 / 11.1 Security Update : libgdiplus0 (SAT Patch Numbers 2999 / 3000) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-993-1.NASL description Stefan Cornelius discovered that libgdiplus incorrectly handled certain image files. If a user or automated system were tricked into opening a crafted image file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 49762 published 2010-10-06 reporter Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/49762 title Ubuntu 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : libgdiplus vulnerability (USN-993-1) NASL family SuSE Local Security Checks NASL id SUSE_11_2_LIBGDIPLUS0-100824.NASL description This update fixes three integer overflows found by Secunia Research member Stefan Cornelius that could possibly be exploited to execute arbitrary code : - last seen 2020-06-01 modified 2020-06-02 plugin id 49672 published 2010-09-24 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/49672 title openSUSE Security Update : libgdiplus0 (openSUSE-SU-2010:0665-1) NASL family SuSE Local Security Checks NASL id SUSE_11_3_LIBGDIPLUS0-100824.NASL description This update fixes three integer overflows found by Secunia Research member Stefan Cornelius that could possibly be exploited to execute arbitrary code : - last seen 2020-06-01 modified 2020-06-02 plugin id 75579 published 2014-06-13 reporter This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/75579 title openSUSE Security Update : libgdiplus0 (openSUSE-SU-2010:0665-1) NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2010-166.NASL description A vulnerability has been found and corrected in libgdiplus : Multiple integer overflows in libgdiplus 2.6.7, as used in Mono, allow attackers to execute arbitrary code via (1) a crafted TIFF file, related to the gdip_load_tiff_image function in tiffcodec.c; (2) a crafted JPEG file, related to the gdip_load_jpeg_image_internal function in jpegcodec.c; or (3) a crafted BMP file, related to the gdip_read_bmp_image function in bmpcodec.c, leading to heap-based buffer overflows (CVE-2010-1526). The updated packages have been patched to correct this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 49063 published 2010-09-01 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/49063 title Mandriva Linux Security Advisory : libgdiplus (MDVSA-2010:166) NASL family Fedora Local Security Checks NASL id FEDORA_2010-13695.NASL description - bugfix for three integer overflow errors (CVE-2010-1526) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 49155 published 2010-09-09 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/49155 title Fedora 12 : libgdiplus-2.4.2-4.fc12 (2010-13695) NASL family SuSE Local Security Checks NASL id SUSE_LIBGDIPLUS-7130.NASL description This update fixes three integer overflows found by Secunia Research member Stefan Cornelius that could possibly be exploited to execute arbitrary code : - gdip_load_tiff_image() by processing specially crafted TIFF images - gdip_load_jpeg_image_internal() by processing specially crafted JPEG images - gdip_read_bmp_image()by processing specially crafted BMP image last seen 2020-06-01 modified 2020-06-02 plugin id 49878 published 2010-10-11 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/49878 title SuSE 10 Security Update : libgdiplus (ZYPP Patch Number 7130) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201401-01.NASL description The remote host is affected by the vulnerability described in GLSA-201401-01 (Libgdiplus: Arbitrary code execution) An integer overflow flaw has been discovered in Libgdiplus. Impact : A remote attacker could entice a user to open a specially crafted TIFF/JPEG/BMP file, potentially resulting in arbitrary code execution. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 71801 published 2014-01-06 reporter This script is Copyright (C) 2014-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/71801 title GLSA-201401-01 : Libgdiplus: Arbitrary code execution NASL family Fedora Local Security Checks NASL id FEDORA_2010-13698.NASL description - bugfix for three integer overflow errors (CVE-2010-1526) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 49156 published 2010-09-09 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/49156 title Fedora 13 : libgdiplus-2.6.7-2.fc13 (2010-13698) NASL family SuSE Local Security Checks NASL id SUSE_11_1_LIBGDIPLUS0-100824.NASL description This update fixes three integer overflows found by Secunia Research member Stefan Cornelius that could possibly be exploited to execute arbitrary code : - last seen 2020-06-01 modified 2020-06-02 plugin id 49669 published 2010-09-24 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/49669 title openSUSE Security Update : libgdiplus0 (openSUSE-SU-2010:0665-1)
References
- http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html
- http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html
- http://secunia.com/advisories/40792
- http://secunia.com/advisories/40792
- http://secunia.com/secunia_research/2010-102/
- http://secunia.com/secunia_research/2010-102/