Page 2 of 27 results (0.009 seconds)

CVSS: 7.5EPSS: 75%CPEs: 1EXPL: 1

Multiple stack-based buffer overflows in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.8.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large (1) red, (2) green, or (3) blue color mask in an XWD file. Múltiples desbordamientos de bufer basados en pila en file-xwd.c en el complemento X Window Dump (XWD) en GIMP v2.8.2 permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de una gran máscara de color (1) rojo, (2) verde, o (3) azul en un archivo XWD. • http://git.gnome.org/browse/gimp/commit/?id=2873262fccba12af144ed96ed91be144d92ff2e1 http://lists.opensuse.org/opensuse-updates/2012-12/msg00017.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00014.html http://secunia.com/advisories/50296 http://secunia.com/advisories/51479 http://secunia.com/advisories/51528 http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 http://www.openwall.com/lists/oss-security/2012/11/27/1 http://www.securityfocus.com/bid/56647 http:/ • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 0

Integer overflow in plug-ins/common/psd.c in the Adobe Photoshop PSD plugin in GIMP 2.2.13 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted channels header value in a PSD image file, which triggers a heap-based buffer overflow, a different vulnerability than CVE-2009-3909. Desbordamiento de entero en plug-ins/common/psd.c en el plugin de Adobe Photoshop PSD en GIMP 2.2.13 y anteriores permite a atacantes remotos provocar una denegación de servicio y posiblemente ejecutar código arbitrario a través de un valor de encabezado canales diseñado en un archivo de imagen PSD, lo que provoca un desbordamiento de búfer basado en heap, una vulnerabilidad diferente a CVE-2009-3909. • http://rhn.redhat.com/errata/RHSA-2012-1181.html http://secunia.com/advisories/50737 http://security.gentoo.org/glsa/glsa-201209-23.xml http://www.openwall.com/lists/oss-security/2012/08/20/6 http://www.securitytracker.com/id?1027411 https://bugzilla.redhat.com/attachment.cgi?id=603059&action=diff https://bugzilla.redhat.com/show_bug.cgi?id=838941 https://access.redhat.com/security/cve/CVE-2012-3402 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVSS: 6.8EPSS: 2%CPEs: 1EXPL: 0

Heap-based buffer overflow in the KiSS CEL file format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted KiSS palette file, which triggers an "invalid free." Desbordamiento de búfer basado en memoria dinámica en el complemento de formato de archivo KiSS CEL en GIMP v2.8.x y anteriores, permite a atacantes remotos provocar una denegación de servicio y posiblemente ejcutar código de su elección a través de un archivo de paleta KiSS modificado, lo que provoca un "invalid free." • http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00020.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html http://rhn.redhat.com/errata/RHSA-2012-1180.html http://rhn.redhat.com/errata/RHSA-2012-1181.html http://secunia.com/advisories/50296 http://www.mandriva.com/security/advisories?name=MDVSA-2012:142 http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 http://www.openwall.com/lists/oss-security/2012/08/20/7 http://www&# • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 6.8EPSS: 2%CPEs: 1EXPL: 0

Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information. Desbordamiento de entero en la función ReadImage en plug-ins/common/file-gif-load.c en el complemento de formato de imagen GIF de GIMP v2.8.x y anteriores permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) y, posiblemente, ejecutar código arbitrario a través de las propiedades height y len en un archivo de imagen GIF,lo que provoca un desbordamiento de búfer basado en memoria dinámica. NOTA: algunos de estos detalles han sido obtenidos a partir de información de terceros. • http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html http://rhn.redhat.com/errata/RHSA-2012-1180.html http://rhn.redhat.com/errata/RHSA-2012-1181.html http://secunia.com/advisories/50296 http://www.mandriva.com/security/advisories?name=MDVSA-2012:142 http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 http://www • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 0

The scriptfu network server in GIMP 2.6 does not require authentication, which allows remote attackers to execute arbitrary commands via the python-fu-eval command. El servidor de red ScriptFu en GIMP v2.6 no requiere autenticación, permite a atacantes remotos ejecutar comandos arbitrarios a través del comando python-fu-eval. • http://archives.neohapsis.com/archives/bugtraq/2012-08/0106.html http://www.openwall.com/lists/oss-security/2012/08/16/6 http://www.openwall.com/lists/oss-security/2012/08/17/2 http://www.openwall.com/lists/oss-security/2012/08/20/1 http://www.reactionpenetrationtesting.co.uk/GIMP-scriptfu-python-command-execution.html http://www.securityfocus.com/bid/55089 http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf https://security. • CWE-862: Missing Authorization •