
CVE-2011-1782
https://notcve.org/view.php?id=CVE-2011-1782
27 Jul 2011 — Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4543. Desbordamiento de buff... • http://secunia.com/advisories/48236 • CWE-787: Out-of-bounds Write •

CVE-2011-1178 – Gimp: Integer overflow in the PCX image file plug-in
https://notcve.org/view.php?id=CVE-2011-1178
06 Jun 2011 — Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PCX image that triggers a heap-based buffer overflow. Múltiples desbordamientos de enteros en la función load_image en file-pcx.c en el plugin Personal Computer Exchange (PCX) de GIMP v2.6.x y anteriores permite a atacantes remotos provocar una deneg... • http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce • CWE-190: Integer Overflow or Wraparound •

CVE-2010-4540 – Gimp: Stack-based buffer overflow in Lighting plug-in
https://notcve.org/view.php?id=CVE-2010-4540
07 Jan 2011 — Stack-based buffer overflow in the load_preset_response function in plug-ins/lighting/lighting-ui.c in the "LIGHTING EFFECTS > LIGHT" plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Position field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these de... • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2010-4541 – Gimp: Stack-based buffer overflow in SphereDesigner plug-in
https://notcve.org/view.php?id=CVE-2010-4541
07 Jan 2011 — Stack-based buffer overflow in the loadit function in plug-ins/common/sphere-designer.c in the SPHERE DESIGNER plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long "Number of lights" field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. Hay un desbordamiento del búfer en ... • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2010-4542 – Gimp: Stack-based buffer overflow in Gfig plug-in
https://notcve.org/view.php?id=CVE-2010-4542
07 Jan 2011 — Stack-based buffer overflow in the gfig_read_parameter_gimp_rgb function in plug-ins/gfig/gfig-style.c in the GFIG plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Foreground field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these details are obtaine... • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2010-4543 – GIMP 2.6.7 - Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities
https://notcve.org/view.php?id=CVE-2010-4543
07 Jan 2011 — Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information. Hay un desbordamiento de búfer en la región heap de la memoria en la función read_channel_data en el a... • https://www.exploit-db.com/exploits/35162 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2007-3126
https://notcve.org/view.php?id=CVE-2007-3126
08 Jun 2007 — Gimp before 2.8.22 allows context-dependent attackers to cause a denial of service (crash) via an ICO file with an InfoHeader containing a Height of zero, a similar issue to CVE-2007-2237. Gimp anterior a la versión 2.8.22 permite a los atacantes dependiendo del contexto causar una denegación de servicio (bloqueo) por medio de un archivo ICO con un InfoHeader que contiene una altura de cero, este es un problema similar al CVE-2007-2237. • http://osvdb.org/43453 •