ID CVE-2006-3404
Summary Buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c for gimp before 2.2.12 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XCF file with a large num_axes value in the VECTORS property.
References
Vulnerable Configurations
  • cpe:2.3:a:gimp:gimp:-:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:-:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.16:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.17:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.18:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.19:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.20:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.20:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.21:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.21:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.22:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.22:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.23:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.23:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.24:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.24:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.25:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.25:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.27:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.27:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.28:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.28:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:0.99.29:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:0.99.29:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.24:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.24:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.25:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.25:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.26:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.26:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.27:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.27:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.28:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.28:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.29:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.29:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.30:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.30:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.31:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.31:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.1.32:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.1.32:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.2.2:pre1:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.2.2:pre1:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.2.2:pre2:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.2.2:pre2:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.2.2:pre3:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.2.2:pre3:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.2.3:pre1:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.2.3:pre1:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.2.3:pre2:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.2.3:pre2:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.15:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.16:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.17:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.18:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.19:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.20:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.20:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.21:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.21:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.22:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.22:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.23:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.23:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.24:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.24:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.25:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.25:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.26:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.26:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:1.3.27:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:1.3.27:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2:pre1:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2:pre1:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2:pre2:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2:pre2:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gimp:gimp:2.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:gimp:gimp:2.2.11:*:*:*:*:*:*:*
CVSS
Base: 5.1 (as of 07-02-2022 - 17:27)
Impact:
Exploitability:
CWE CWE-120
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:H/Au:N/C:P/I:P/A:P
oval via4
  • accepted 2013-04-29T04:12:44.806-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    description Buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c for gimp before 2.2.12 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XCF file with a large num_axes value in the VECTORS property.
    family unix
    id oval:org.mitre.oval:def:11259
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c for gimp before 2.2.12 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XCF file with a large num_axes value in the VECTORS property.
    version 30
  • accepted 2008-10-20T04:00:25.426-04:00
    class vulnerability
    contributors
    name Pai Peng
    organization Hewlett-Packard
    definition_extensions
    • comment Solaris 10 (SPARC) is installed
      oval oval:org.mitre.oval:def:1440
    • comment Solaris 10 (x86) is installed
      oval oval:org.mitre.oval:def:1926
    description Buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c for gimp before 2.2.12 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XCF file with a large num_axes value in the VECTORS property.
    family unix
    id oval:org.mitre.oval:def:5908
    status accepted
    submitted 2008-09-09T10:55:30.000-04:00
    title Security Vulnerability in GIMP(1) May Lead to Denial of Service (DoS) or Execution of Arbitrary Code
    version 36
redhat via4
advisories
bugzilla
id 1618141
title CVE-2006-3404 security flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment gimp is earlier than 1:2.0.5-6
          oval oval:com.redhat.rhsa:tst:20060598001
        • comment gimp is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060598002
      • AND
        • comment gimp-devel is earlier than 1:2.0.5-6
          oval oval:com.redhat.rhsa:tst:20060598003
        • comment gimp-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060598004
rhsa
id RHSA-2006:0598
released 2006-07-18
severity Moderate
title RHSA-2006:0598: gimp security update (Moderate)
rpms
  • gimp-1:2.0.5-6
  • gimp-debuginfo-1:2.0.5-6
  • gimp-devel-1:2.0.5-6
refmap via4
bid 18877
bugtraq
  • 20060724 ERRATA: [ GLSA 200607-08 ] GIMP: Buffer overflow
  • 20060724 Re: [ GLSA 200607-08 ] GIMP: Buffer overflow
  • 20060724 rPSA-2006-0135-1 gimp
confirm
debian DSA-1116
gentoo GLSA-200607-08
mandriva MDKSA-2006:127
misc http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=377049
osvdb 27037
sectrack 1016527
secunia
  • 20976
  • 20979
  • 21069
  • 21104
  • 21170
  • 21182
  • 21198
  • 21459
  • 23044
sunalert
  • 102720
  • 200070
suse SUSE-SR:2006:019
ubuntu USN-312-1
vupen
  • ADV-2006-2703
  • ADV-2006-4634
xf gimp-xcfloadvector-bo(27687)
Last major update 07-02-2022 - 17:27
Published 06-07-2006 - 20:05
Last modified 07-02-2022 - 17:27
Back to Top