Lucene search

K

Gimp Security Vulnerabilities

cve
cve

CVE-2023-44444

GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a...

7.8CVSS

7.6AI Score

0.0005EPSS

2024-05-03 03:16 AM
41
cve
cve

CVE-2023-44443

GIMP PSP File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-05-03 03:16 AM
35
cve
cve

CVE-2023-44442

GIMP PSD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or....

7.8CVSS

7.6AI Score

0.0005EPSS

2024-05-03 03:15 AM
41
cve
cve

CVE-2023-44441

GIMP DDS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or....

7.8CVSS

7.6AI Score

0.0005EPSS

2024-05-03 03:15 AM
35
cve
cve

CVE-2022-32990

An issue in gimp_layer_invalidate_boundary of GNOME GIMP 2.10.30 allows attackers to trigger an unhandled exception via a crafted XCF file, causing a Denial of Service...

5.5CVSS

5AI Score

0.001EPSS

2022-06-24 02:15 PM
47
6
cve
cve

CVE-2022-30067

GIMP 2.10.30 and 2.99.10 are vulnerable to Buffer Overflow. Through a crafted XCF file, the program will allocate for a huge amount of memory, resulting in insufficient memory or program...

5.5CVSS

5.2AI Score

0.001EPSS

2022-05-17 05:15 PM
89
2
cve
cve

CVE-2021-45463

load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered. This is caused by use of the system library function for execution of the ImageMagick convert fallback in magick-load. NOTE: GEGL releases before 0.4.34 are used in...

7.8CVSS

7.4AI Score

0.002EPSS

2021-12-23 06:15 AM
431
cve
cve

CVE-2018-12713

GIMP through 2.10.2 makes g_get_tmp_dir calls to establish temporary filenames, which may result in a filename that already exists, as demonstrated by the gimp_write_and_read_file function in app/tests/test-xcf.c. This might be leveraged by attackers to overwrite files or read file content that...

9.1CVSS

8.8AI Score

0.002EPSS

2018-06-24 10:29 PM
70
cve
cve

CVE-2017-17786

In GIMP 2.8.22, there is a heap-based buffer over-read in ReadImage in plug-ins/common/file-tga.c (related to bgr2rgb.part.1) via an unexpected bits-per-pixel value for an RGBA...

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-20 09:29 AM
135
cve
cve

CVE-2017-17785

In GIMP 2.8.22, there is a heap-based buffer overflow in the fli_read_brun function in...

7.8CVSS

7.6AI Score

0.002EPSS

2017-12-20 09:29 AM
140
cve
cve

CVE-2017-17784

In GIMP 2.8.22, there is a heap-based buffer over-read in load_image in plug-ins/common/file-gbr.c in the gbr import parser, related to mishandling of UTF-8...

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-20 09:29 AM
137
cve
cve

CVE-2017-17789

In GIMP 2.8.22, there is a heap-based buffer overflow in read_channel_data in...

7.8CVSS

7.6AI Score

0.001EPSS

2017-12-20 09:29 AM
145
cve
cve

CVE-2017-17788

In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no '\0' character after the version...

5.5CVSS

6.1AI Score

0.002EPSS

2017-12-20 09:29 AM
65
cve
cve

CVE-2017-17787

In GIMP 2.8.22, there is a heap-based buffer over-read in read_creator_block in...

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-20 09:29 AM
143
cve
cve

CVE-2016-4994

Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF...

7.8CVSS

7.8AI Score

0.025EPSS

2016-07-12 07:59 PM
973
cve
cve

CVE-2013-1913

Integer overflow in the load_image function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier, when used with glib before 2.24, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large color entries value in an X Window...

7.8AI Score

0.019EPSS

2013-12-12 06:55 PM
42
cve
cve

CVE-2013-1978

Heap-based buffer overflow in the read_xwd_cols function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an X Window System (XWD) image dump with more colors than color...

7.9AI Score

0.764EPSS

2013-12-12 06:55 PM
70
cve
cve

CVE-2012-5576

Multiple stack-based buffer overflows in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.8.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large (1) red, (2) green, or (3) blue color mask in an XWD...

7.5AI Score

0.759EPSS

2012-12-18 01:55 AM
338
cve
cve

CVE-2012-4245

The scriptfu network server in GIMP 2.6 does not require authentication, which allows remote attackers to execute arbitrary commands via the python-fu-eval...

7.5AI Score

0.012EPSS

2012-08-31 06:55 PM
27
cve
cve

CVE-2012-3481

Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image.....

8AI Score

0.019EPSS

2012-08-25 10:29 AM
43
cve
cve

CVE-2012-3402

Integer overflow in plug-ins/common/psd.c in the Adobe Photoshop PSD plugin in GIMP 2.2.13 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted channels header value in a PSD image file, which triggers a heap-based buffer overflow, a...

7.7AI Score

0.017EPSS

2012-08-25 10:29 AM
32
cve
cve

CVE-2012-3403

Heap-based buffer overflow in the KiSS CEL file format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted KiSS palette file, which triggers an "invalid...

7.6AI Score

0.027EPSS

2012-08-25 10:29 AM
42
cve
cve

CVE-2012-3236

fits-io.c in GIMP before 2.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed XTENSION header of a .fit file, as demonstrated using a long...

6.3AI Score

0.008EPSS

2012-07-12 09:55 PM
32
cve
cve

CVE-2012-2763

Buffer overflow in the readstr_upto function in plug-ins/script-fu/tinyscheme/scheme.c in GIMP 2.6.12 and earlier, and possibly 2.6.13, allows remote attackers to execute arbitrary code via a long string in a command to the script-fu...

7.7AI Score

0.967EPSS

2012-07-12 07:55 PM
103
cve
cve

CVE-2011-2896

The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte...

8AI Score

0.018EPSS

2011-08-19 05:55 PM
94
cve
cve

CVE-2011-1782

Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a....

8.4AI Score

0.033EPSS

2011-07-27 02:42 AM
49
cve
cve

CVE-2011-1178

Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PCX image that triggers a heap-based....

7.7AI Score

0.02EPSS

2011-06-06 07:55 PM
27
cve
cve

CVE-2010-4543

Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a....

8.3AI Score

0.089EPSS

2011-01-07 08:00 PM
42
cve
cve

CVE-2010-4542

Stack-based buffer overflow in the gfig_read_parameter_gimp_rgb function in plug-ins/gfig/gfig-style.c in the GFIG plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Foreground field in a plugin....

8.2AI Score

0.007EPSS

2011-01-07 08:00 PM
42
cve
cve

CVE-2010-4541

Stack-based buffer overflow in the loadit function in plug-ins/common/sphere-designer.c in the SPHERE DESIGNER plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long "Number of lights" field in a...

8.2AI Score

0.027EPSS

2011-01-07 08:00 PM
40
cve
cve

CVE-2010-4540

Stack-based buffer overflow in the load_preset_response function in plug-ins/lighting/lighting-ui.c in the "LIGHTING EFFECTS > LIGHT" plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Positio...

8.2AI Score

0.007EPSS

2011-01-07 08:00 PM
47
8
cve
cve

CVE-2009-3909

Integer overflow in the read_channel_data function in plug-ins/file-psd/psd-load.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a crafted PSD file that triggers a heap-based buffer...

7.5AI Score

0.072EPSS

2009-11-19 12:30 AM
28
cve
cve

CVE-2009-1570

Integer overflow in the ReadImage function in plug-ins/file-bmp/bmp-read.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a BMP file with crafted width and height values that trigger a heap-based buffer...

7.5AI Score

0.072EPSS

2009-11-13 03:30 PM
36
cve
cve

CVE-2009-0581

Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image...

6.2AI Score

0.002EPSS

2009-03-23 02:19 PM
41
cve
cve

CVE-2009-0723

Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained...

7.4AI Score

0.004EPSS

2009-03-23 02:19 PM
48
cve
cve

CVE-2009-0733

Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for...

7.4AI Score

0.003EPSS

2009-03-23 02:19 PM
44
cve
cve

CVE-2007-3741

The (1) psp (aka .tub), (2) bmp, (3) pcx, and (4) psd plugins in gimp allow user-assisted remote attackers to cause a denial of service (crash or memory consumption) via crafted image files, as discovered using the fusil fuzzing...

6.5AI Score

0.021EPSS

2007-08-27 05:17 PM
24
cve
cve

CVE-2006-4519

Multiple integer overflows in the image loader plug-ins in GIMP before 2.2.16 allow user-assisted remote attackers to execute arbitrary code via crafted length values in (1) DICOM, (2) PNM, (3) PSD, (4) PSP, (5) Sun RAS, (6) XBM, and (7) XWD...

7.3AI Score

0.084EPSS

2007-07-10 06:30 PM
33
cve
cve

CVE-2007-2949

Integer overflow in the seek_to_and_unpack_pixeldata function in the psd.c plugin in Gimp 2.2.15 allows remote attackers to execute arbitrary code via a crafted PSD file that contains a large (1) width or (2) height...

7.4AI Score

0.519EPSS

2007-07-04 03:30 PM
34
cve
cve

CVE-2007-3126

Gimp before 2.8.22 allows context-dependent attackers to cause a denial of service (crash) via an ICO file with an InfoHeader containing a Height of zero, a similar issue to...

6.2AI Score

0.007EPSS

2007-06-08 12:30 AM
844
cve
cve

CVE-2007-2356

Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS...

7.5AI Score

0.044EPSS

2007-04-30 10:19 PM
29
cve
cve

CVE-2006-3404

Buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c for gimp before 2.2.12 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XCF file with a large num_axes value in the VECTORS...

7.5AI Score

0.01EPSS

2006-07-06 08:05 PM
35
cve
cve

CVE-2005-0654

gifload.exe in GIMP 2.0.5, 2.2.3, and possibly 2.2.4 allows remote attackers or local users to cause a denial of service (application crash) via the image descriptor (1) height or (2) width fields set to...

6.9AI Score

0.002EPSS

2005-05-02 04:00 AM
21