Page 2 of 27 results (0.010 seconds)

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 5

12 Jul 2012 — fits-io.c in GIMP before 2.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed XTENSION header of a .fit file, as demonstrated using a long string. fits-io.c en GIMP antes de v2.8.1 permite a atacantes remotos causar una denegación de servicio (desreferencia de puntero nulo y caída de la aplicación) a través de una cabecera XTENSION incorrecta de un archivo .fit, tal y como se demuestra mediante una cadena demasiado larga. • https://www.exploit-db.com/exploits/19482 • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 95%CPEs: 1EXPL: 3

12 Jul 2012 — Buffer overflow in the readstr_upto function in plug-ins/script-fu/tinyscheme/scheme.c in GIMP 2.6.12 and earlier, and possibly 2.6.13, allows remote attackers to execute arbitrary code via a long string in a command to the script-fu server. Desbordamiento de búfer basado en pila en la función readstr_upto en plug-ins/script-fu/tinyscheme/scheme.c en GIMP v2.6.12 y anteriores y posiblemente v2.6.13, permite a atacantes remotos ejecutar código de su elección a través de una cadena larga en un comando para el... • https://www.exploit-db.com/exploits/18956 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 11%CPEs: 3EXPL: 0

19 Aug 2011 — The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to ... • http://cups.org/str.php?L3867 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 2%CPEs: 1EXPL: 0

27 Jul 2011 — Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4543. Desbordamiento de buff... • http://secunia.com/advisories/48236 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 6%CPEs: 1EXPL: 0

06 Jun 2011 — Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PCX image that triggers a heap-based buffer overflow. Múltiples desbordamientos de enteros en la función load_image en file-pcx.c en el plugin Personal Computer Exchange (PCX) de GIMP v2.6.x y anteriores permite a atacantes remotos provocar una deneg... • http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 4

07 Jan 2011 — Stack-based buffer overflow in the load_preset_response function in plug-ins/lighting/lighting-ui.c in the "LIGHTING EFFECTS > LIGHT" plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Position field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these de... • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 4

07 Jan 2011 — Stack-based buffer overflow in the gfig_read_parameter_gimp_rgb function in plug-ins/gfig/gfig-style.c in the GFIG plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Foreground field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these details are obtaine... • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 10%CPEs: 1EXPL: 5

07 Jan 2011 — Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information. Hay un desbordamiento de búfer en la región heap de la memoria en la función read_channel_data en el a... • https://www.exploit-db.com/exploits/35162 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 4%CPEs: 1EXPL: 0

07 Jan 2011 — Stack-based buffer overflow in the loadit function in plug-ins/common/sphere-designer.c in the SPHERE DESIGNER plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long "Number of lights" field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. Hay un desbordamiento del búfer en ... • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 9%CPEs: 1EXPL: 0

19 Nov 2009 — Integer overflow in the read_channel_data function in plug-ins/file-psd/psd-load.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a crafted PSD file that triggers a heap-based buffer overflow. Desbordamiento de entero en la función read_channel_data en plug-ins/file-psd/psd-load.c en GIMP v2.6.7, podría permitir a atacantes remotos ejecutar código de su elección a través de un archivo PSD manipulado que provoca un desbordamiento de búfer basado en memoria dinámica (heap). • http://git.gnome.org/cgit/gimp/commit/?id=0e440cb6d4d6ee029667363d244aff61b154c33c • CWE-190: Integer Overflow or Wraparound •