[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4543Date: (C)2011-01-07   (M)2023-12-22


Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-42771
SECUNIA-44750
SECUNIA-48236
SECUNIA-50737
OSVDB-70284
ADV-2011-0016
DSA-2426
GLSA-201209-23
MDVSA-2011:103
RHSA-2011:0837
RHSA-2011:0838
RHSA-2011:0839
SUSE-SR:2011:005
http://openwall.com/lists/oss-security/2011/01/03/2
http://openwall.com/lists/oss-security/2011/01/04/7
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497
https://bugzilla.redhat.com/show_bug.cgi?id=666793

CPE    1
cpe:/a:gimp:gimp:2.6.11
CWE    1
CWE-787
OVAL    18
oval:org.secpod.oval:def:600749
oval:org.secpod.oval:def:102853
oval:org.secpod.oval:def:103104
oval:org.secpod.oval:def:102687
...

© SecPod Technologies