Lucene search

K
mageiaGentoo FoundationMGASA-2013-0365
HistoryDec 07, 2013 - 2:00 a.m.

Updated gimp package fixes security vulnerabilities

2013-12-0702:00:45
Gentoo Foundation
advisories.mageia.org
27

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.764

Percentile

98.2%

An integer overflow flaw and a heap-based buffer overflow were found in the way GIMP loaded certain X Window System (XWD) image dump files. A remote attacker could provide a specially crafted XWD image file that, when processed, would cause the XWD plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP (CVE-2013-1913, CVE-2013-1978).

OSVersionArchitecturePackageVersionFilename
Mageia3noarchgimp< 2.8.2-3.1gimp-2.8.2-3.1.mga3

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.764

Percentile

98.2%