CVE-2011-1782

Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4543.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:*

History

07 Nov 2023, 02:07

Type Values Removed Values Added
Summary Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4543. Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4543.

13 Feb 2023, 01:19

Type Values Removed Values Added
Summary Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4543. Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4543.

07 Feb 2022, 17:42

Type Values Removed Values Added
CWE CWE-119 CWE-787
References (SECUNIA) http://secunia.com/advisories/48236 - (SECUNIA) http://secunia.com/advisories/48236 - Broken Link
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2011:103 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2011:103 - Broken Link
References (DEBIAN) http://www.debian.org/security/2012/dsa-2426 - (DEBIAN) http://www.debian.org/security/2012/dsa-2426 - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=704512 - Patch (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=704512 - Issue Tracking, Patch, Third Party Advisory

Information

Published : 2011-07-27 02:42

Updated : 2023-12-10 11:03


NVD link : CVE-2011-1782

Mitre link : CVE-2011-1782

CVE.ORG link : CVE-2011-1782


JSON object : View

Products Affected

gimp

  • gimp
CWE
CWE-787

Out-of-bounds Write