Vulnerabilities > CVE-2016-4994 - Use After Free vulnerability in Gimp

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
gimp
CWE-416
nessus

Summary

Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file.

Vulnerable Configurations

Part Description Count
Application
Gimp
194

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-ACBD6A75F3.NASL
    descriptionSecurity fix for CVE-2016-4994 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-18
    plugin id92332
    published2016-07-18
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92332
    titleFedora 22 : 2:gimp (2016-acbd6a75f3)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2021.NASL
    descriptionAccording to the versions of the gimp packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Multiple use-after-free vulnerabilities were found in GIMP in the channel and layer properties parsing process when loading XCF files.An attacker could create a specially crafted XCF file which could cause GIMP to crash. (CVE-2016-4994) - GIMP through 2.10.2 makes g_get_tmp_dir calls to establish temporary filenames, which may result in a filename that already exists, as demonstrated by the gimp_write_and_read_file function in app/tests/test-xcf.c. This might be leveraged by attackers to overwrite files or read file content that was intended to be private.(CVE-2018-12713) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-09-24
    plugin id129214
    published2019-09-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129214
    titleEulerOS 2.0 SP3 : gimp (EulerOS-SA-2019-2021)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20161103_GIMP_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a newer upstream version: gimp (2.8.16), gimp-help (2.8.2). Security Fix(es) : - Multiple use-after-free vulnerabilities were found in GIMP in the channel and layer properties parsing process when loading XCF files. An attacker could create a specially crafted XCF file which could cause GIMP to crash. (CVE-2016-4994) Additional Changes :
    last seen2020-03-18
    modified2016-12-15
    plugin id95839
    published2016-12-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95839
    titleScientific Linux Security Update : gimp on SL7.x x86_64 (20161103)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2016-1075.NASL
    descriptionAccording to the version of the gimp gimp-help packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Multiple use-after-free vulnerabilities were found in GIMP in the channel and layer properties parsing process when loading XCF files.An attacker could create a specially crafted XCF file which could cause GIMP to crash. (CVE-2016-4994) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-05-01
    plugin id99835
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99835
    titleChecks the rpm output for the updated package.
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-2589.NASL
    descriptionFrom Red Hat Security Advisory 2016:2589 : An update for gimp and gimp-help is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. The following packages have been upgraded to a newer upstream version: gimp (2.8.16), gimp-help (2.8.2). (BZ#1298226, BZ#1370595) Security Fix(es) : * Multiple use-after-free vulnerabilities were found in GIMP in the channel and layer properties parsing process when loading XCF files. An attacker could create a specially crafted XCF file which could cause GIMP to crash. (CVE-2016-4994) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id94710
    published2016-11-11
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94710
    titleOracle Linux 7 : gimp (ELSA-2016-2589)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1962-1.NASL
    descriptiongimp was updated to fix one security issue. This security issue was fixed : - CVE-2016-4994: Use-after-free vulnerabilities in the channel and layer properties parsing process (bsc#986021). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93190
    published2016-08-29
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93190
    titleSUSE SLED12 Security Update : gimp (SUSE-SU-2016:1962-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-2589.NASL
    descriptionAn update for gimp and gimp-help is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. The following packages have been upgraded to a newer upstream version: gimp (2.8.16), gimp-help (2.8.2). (BZ#1298226, BZ#1370595) Security Fix(es) : * Multiple use-after-free vulnerabilities were found in GIMP in the channel and layer properties parsing process when loading XCF files. An attacker could create a specially crafted XCF file which could cause GIMP to crash. (CVE-2016-4994) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id95335
    published2016-11-28
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95335
    titleCentOS 7 : gimp / gimp-help (CESA-2016:2589)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2589.NASL
    descriptionAn update for gimp and gimp-help is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. The following packages have been upgraded to a newer upstream version: gimp (2.8.16), gimp-help (2.8.2). (BZ#1298226, BZ#1370595) Security Fix(es) : * Multiple use-after-free vulnerabilities were found in GIMP in the channel and layer properties parsing process when loading XCF files. An attacker could create a specially crafted XCF file which could cause GIMP to crash. (CVE-2016-4994) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id94552
    published2016-11-04
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94552
    titleRHEL 7 : gimp (RHSA-2016:2589)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3612.NASL
    descriptionShmuel H discovered that GIMP, the GNU Image Manipulation Program, is prone to a use-after-free vulnerability in the channel and layer properties parsing process when loading a XCF file. An attacker can take advantage of this flaw to potentially execute arbitrary code with the privileges of the user running GIMP if a specially crafted XCF file is processed.
    last seen2020-06-01
    modified2020-06-02
    plugin id91923
    published2016-07-05
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91923
    titleDebian DSA-3612-1 : gimp - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-6122983949.NASL
    descriptionSecurity fix for CVE-2016-4994 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-15
    plugin id92253
    published2016-07-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92253
    titleFedora 24 : 2:gimp (2016-6122983949)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2016-203-01.NASL
    descriptionNew gimp packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id92498
    published2016-07-22
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/92498
    titleSlackware 14.0 / 14.1 / 14.2 / current : gimp (SSA:2016-203-01)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_6FB8A90FC9D54D14B940AED3D63C2EDC.NASL
    descriptionThe GIMP team reports : A Use-after-free vulnerability was found in the xcf_load_image function.
    last seen2020-06-01
    modified2020-06-02
    plugin id92651
    published2016-08-01
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92651
    titleFreeBSD : The GIMP -- Use after Free vulnerability (6fb8a90f-c9d5-4d14-b940-aed3d63c2edc)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-822.NASL
    descriptiongimp was updated to version 2.8.16 to fix one security issue. This security issue was fixed : - CVE-2016-4994: Use-after-free vulnerabilities in the channel and layer properties parsing process (bsc#986021). This non-security issues were fixed : - Core : - Seek much less when writing XCF - Don
    last seen2020-06-05
    modified2016-07-05
    plugin id91942
    published2016-07-05
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91942
    titleopenSUSE Security Update : gimp (openSUSE-2016-822)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2471.NASL
    descriptionAccording to the version of the gimp packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file.(CVE-2016-4994) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-04
    plugin id131624
    published2019-12-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131624
    titleEulerOS 2.0 SP2 : gimp (EulerOS-SA-2019-2471)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-20DB5E796B.NASL
    descriptionSecurity fix for CVE-2016-4994 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-15
    plugin id92233
    published2016-07-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92233
    titleFedora 23 : 2:gimp (2016-20db5e796b)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3025-1.NASL
    descriptionIt was discovered that GIMP incorrectly handled malformed XCF files. If a user were tricked into opening a specially crafted XCF file, an attacker could cause GIMP to crash, or possibly execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id91955
    published2016-07-06
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91955
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.10 : gimp vulnerability (USN-3025-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-525.NASL
    descriptionIt was discovered that there was a use-after-free vulnerability in the channel and layer properties parsing process in Gimp, the GNU Image Manipulation Program. For Debian 7
    last seen2020-03-17
    modified2016-06-27
    plugin id91831
    published2016-06-27
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91831
    titleDebian DLA-525-1 : gimp security update

Redhat

advisories
bugzilla
id1370595
titleRebase gimp-help to current upstream/Fedora version 2.8.2
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentgimp-libs is earlier than 2:2.8.16-3.el7
          ovaloval:com.redhat.rhsa:tst:20162589001
        • commentgimp-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110839006
      • AND
        • commentgimp is earlier than 2:2.8.16-3.el7
          ovaloval:com.redhat.rhsa:tst:20162589003
        • commentgimp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110839004
      • AND
        • commentgimp-devel is earlier than 2:2.8.16-3.el7
          ovaloval:com.redhat.rhsa:tst:20162589005
        • commentgimp-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110839008
      • AND
        • commentgimp-devel-tools is earlier than 2:2.8.16-3.el7
          ovaloval:com.redhat.rhsa:tst:20162589007
        • commentgimp-devel-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110839010
      • AND
        • commentgimp-help-sv is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589009
        • commentgimp-help-sv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589010
      • AND
        • commentgimp-help-nn is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589011
        • commentgimp-help-nn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589012
      • AND
        • commentgimp-help-fr is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589013
        • commentgimp-help-fr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589014
      • AND
        • commentgimp-help-ja is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589015
        • commentgimp-help-ja is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589016
      • AND
        • commentgimp-help-zh_CN is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589017
        • commentgimp-help-zh_CN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589018
      • AND
        • commentgimp-help-sl is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589019
        • commentgimp-help-sl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589020
      • AND
        • commentgimp-help-es is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589021
        • commentgimp-help-es is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589022
      • AND
        • commentgimp-help-ca is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589023
        • commentgimp-help-ca is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589024
      • AND
        • commentgimp-help-nl is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589025
        • commentgimp-help-nl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589026
      • AND
        • commentgimp-help-da is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589027
        • commentgimp-help-da is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589028
      • AND
        • commentgimp-help-pt_BR is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589029
        • commentgimp-help-pt_BR is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589030
      • AND
        • commentgimp-help-ko is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589031
        • commentgimp-help-ko is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589032
      • AND
        • commentgimp-help-de is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589033
        • commentgimp-help-de is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589034
      • AND
        • commentgimp-help-el is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589035
        • commentgimp-help-el is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589036
      • AND
        • commentgimp-help-ru is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589037
        • commentgimp-help-ru is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589038
      • AND
        • commentgimp-help-en_GB is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589039
        • commentgimp-help-en_GB is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589040
      • AND
        • commentgimp-help-it is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589041
        • commentgimp-help-it is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589042
      • AND
        • commentgimp-help is earlier than 0:2.8.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20162589043
        • commentgimp-help is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162589044
rhsa
idRHSA-2016:2589
released2016-11-03
severityModerate
titleRHSA-2016:2589: gimp security, bug fix, and enhancement update (Moderate)
rpms
  • gimp-2:2.8.16-3.el7
  • gimp-debuginfo-2:2.8.16-3.el7
  • gimp-devel-2:2.8.16-3.el7
  • gimp-devel-tools-2:2.8.16-3.el7
  • gimp-help-0:2.8.2-1.el7
  • gimp-help-ca-0:2.8.2-1.el7
  • gimp-help-da-0:2.8.2-1.el7
  • gimp-help-de-0:2.8.2-1.el7
  • gimp-help-el-0:2.8.2-1.el7
  • gimp-help-en_GB-0:2.8.2-1.el7
  • gimp-help-es-0:2.8.2-1.el7
  • gimp-help-fr-0:2.8.2-1.el7
  • gimp-help-it-0:2.8.2-1.el7
  • gimp-help-ja-0:2.8.2-1.el7
  • gimp-help-ko-0:2.8.2-1.el7
  • gimp-help-nl-0:2.8.2-1.el7
  • gimp-help-nn-0:2.8.2-1.el7
  • gimp-help-pt_BR-0:2.8.2-1.el7
  • gimp-help-ru-0:2.8.2-1.el7
  • gimp-help-sl-0:2.8.2-1.el7
  • gimp-help-sv-0:2.8.2-1.el7
  • gimp-help-zh_CN-0:2.8.2-1.el7
  • gimp-libs-2:2.8.16-3.el7