Vulnerabilities > CVE-2010-4541 - Out-of-bounds Write vulnerability in Gimp 2.6.11

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Stack-based buffer overflow in the loadit function in plug-ins/common/sphere-designer.c in the SPHERE DESIGNER plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long "Number of lights" field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself.

Vulnerable Configurations

Part Description Count
Application
Gimp
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-23.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-23 (GIMP: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in GIMP. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62379
    published2012-09-29
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62379
    titleGLSA-201209-23 : GIMP: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_GIMP-110217.NASL
    descriptionFour buffer overflows have been fixed in gimp and its plugins. CVE-2010-4540-CVE-2010-4543 have been assigned to these issues. - CVE-2010-4540: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-4541: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-4542: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-4543: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119)
    last seen2020-06-01
    modified2020-06-02
    plugin id53726
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53726
    titleopenSUSE Security Update : gimp (openSUSE-SU-2011:0162-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0838.NASL
    descriptionUpdated gimp packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id67082
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67082
    titleCentOS 5 : gimp (CESA-2011:0838)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110531_GIMP_ON_SL6_X.NASL
    descriptionThe GIMP (GNU Image Manipulation Program) is an image composition and editing program. A heap-based buffer overflow flaw was found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id61058
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61058
    titleScientific Linux Security Update : gimp on SL6.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0839.NASL
    descriptionUpdated gimp packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. A heap-based buffer overflow flaw was found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id54928
    published2011-06-01
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54928
    titleRHEL 6 : gimp (RHSA-2011:0839)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0839.NASL
    descriptionFrom Red Hat Security Advisory 2011:0839 : Updated gimp packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. A heap-based buffer overflow flaw was found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id68280
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68280
    titleOracle Linux 6 : gimp (ELSA-2011-0839)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0838.NASL
    descriptionFrom Red Hat Security Advisory 2011:0838 : Updated gimp packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id68279
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68279
    titleOracle Linux 5 : gimp (ELSA-2011-0838)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-7393.NASL
    descriptionThis update fixes buffer overflows in the PSP (CVE-2010-4543, CVE-2011-1782), sphere-designer (CVE-2010-4541), gfig (CVE-2010-4542) and lighting (CVE-2010-4540) plugins. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id54977
    published2011-06-07
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54977
    titleFedora 14 : gimp-2.6.11-14.fc14 (2011-7393)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-7397.NASL
    descriptionThis update fixes buffer overflows in the PSP (CVE-2010-4543, CVE-2011-1782), sphere-designer (CVE-2010-4541), gfig (CVE-2010-4542) and lighting (CVE-2010-4540) plugins. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55003
    published2011-06-09
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55003
    titleFedora 13 : gimp-2.6.11-14.fc13 (2011-7397)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0837.NASL
    descriptionUpdated gimp packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id54926
    published2011-06-01
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54926
    titleRHEL 4 : gimp (RHSA-2011:0837)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1109-1.NASL
    descriptionIt was discovered that GIMP incorrectly handled malformed data in certain plugin configuration files. If a user were tricked into opening a specially crafted plugin configuration file, an attacker could cause GIMP to crash, or possibly execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id53408
    published2011-04-14
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53408
    titleUbuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : gimp vulnerabilities (USN-1109-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-103.NASL
    descriptionMultiple vulnerabilities was discovered and fixed in gimp : Stack-based buffer overflow in the
    last seen2020-06-01
    modified2020-06-02
    plugin id54919
    published2011-05-31
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54919
    titleMandriva Linux Security Advisory : gimp (MDVSA-2011:103)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110531_GIMP_ON_SL4_X.NASL
    descriptionThe GIMP (GNU Image Manipulation Program) is an image composition and editing program. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id61056
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61056
    titleScientific Linux Security Update : gimp on SL4.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0838.NASL
    descriptionUpdated gimp packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id54927
    published2011-06-01
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54927
    titleRHEL 5 : gimp (RHSA-2011:0838)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GIMP-110307.NASL
    descriptionSeveral gimp plugins were prone to buffer overflows. (CVE-2010-4540 / CVE-2010-4541 / CVE-2010-4542 / CVE-2010-4543)
    last seen2020-06-01
    modified2020-06-02
    plugin id52630
    published2011-03-11
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52630
    titleSuSE 11.1 Security Update : gimp (SAT Patch Number 4107)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_GIMP-110217.NASL
    descriptionFour buffer overflows have been fixed in gimp and its plugins. CVE-2010-4540-CVE-2010-4543 have been assigned to these issues. - CVE-2010-4540: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-4541: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-4542: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-4543: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119)
    last seen2020-06-01
    modified2020-06-02
    plugin id75513
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75513
    titleopenSUSE Security Update : gimp (openSUSE-SU-2011:0162-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110531_GIMP_ON_SL5_X.NASL
    descriptionThe GIMP (GNU Image Manipulation Program) is an image composition and editing program. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id61057
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61057
    titleScientific Linux Security Update : gimp on SL5.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0837.NASL
    descriptionFrom Red Hat Security Advisory 2011:0837 : Updated gimp packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id68278
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68278
    titleOracle Linux 4 : gimp (ELSA-2011-0837)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0837.NASL
    descriptionUpdated gimp packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP
    last seen2020-06-01
    modified2020-06-02
    plugin id54936
    published2011-06-02
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54936
    titleCentOS 4 : gimp (CESA-2011:0837)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2426.NASL
    descriptionSeveral vulnerabilities have been identified in GIMP, the GNU Image Manipulation Program. - CVE-2010-4540 Stack-based buffer overflow in the load_preset_response function in plug-ins/lighting/lighting-ui.c in the
    last seen2020-03-17
    modified2012-03-07
    plugin id58250
    published2012-03-07
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58250
    titleDebian DSA-2426-1 : gimp - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GIMP-7374.NASL
    descriptionSeveral gimp plugins were prone to buffer overflows. (CVE-2010-4540 / CVE-2010-4541 / CVE-2010-4542 / CVE-2010-4543)
    last seen2020-06-01
    modified2020-06-02
    plugin id52970
    published2011-03-25
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52970
    titleSuSE 10 Security Update : gimp (ZYPP Patch Number 7374)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-7371.NASL
    descriptionThis update fixes buffer overflows in the PSP (CVE-2010-4543, CVE-2011-1782), sphere-designer (CVE-2010-4541), gfig (CVE-2010-4542) and lighting (CVE-2010-4540) plugins. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id54914
    published2011-05-31
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54914
    titleFedora 15 : gimp-2.6.11-14.fc15 (2011-7371)

Redhat

advisories
  • rhsa
    idRHSA-2011:0837
  • rhsa
    idRHSA-2011:0838
  • rhsa
    idRHSA-2011:0839
rpms
  • gimp-1:2.0.5-7.0.7.el4.1
  • gimp-debuginfo-1:2.0.5-7.0.7.el4.1
  • gimp-devel-1:2.0.5-7.0.7.el4.1
  • gimp-2:2.2.13-2.0.7.el5_6.2
  • gimp-debuginfo-2:2.2.13-2.0.7.el5_6.2
  • gimp-devel-2:2.2.13-2.0.7.el5_6.2
  • gimp-libs-2:2.2.13-2.0.7.el5_6.2
  • gimp-2:2.6.9-4.el6_1.1
  • gimp-debuginfo-2:2.6.9-4.el6_1.1
  • gimp-devel-2:2.6.9-4.el6_1.1
  • gimp-devel-tools-2:2.6.9-4.el6_1.1
  • gimp-help-browser-2:2.6.9-4.el6_1.1
  • gimp-libs-2:2.6.9-4.el6_1.1