CVE-2012-3402

Integer overflow in plug-ins/common/psd.c in the Adobe Photoshop PSD plugin in GIMP 2.2.13 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted channels header value in a PSD image file, which triggers a heap-based buffer overflow, a different vulnerability than CVE-2009-3909.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*

History

13 Feb 2023, 00:25

Type Values Removed Values Added
Summary CVE-2012-3402 gimp (PSD plug-in): Heap-buffer overflow by decoding certain PSD headers Integer overflow in plug-ins/common/psd.c in the Adobe Photoshop PSD plugin in GIMP 2.2.13 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted channels header value in a PSD image file, which triggers a heap-based buffer overflow, a different vulnerability than CVE-2009-3909.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2012-3402', 'name': 'https://access.redhat.com/security/cve/CVE-2012-3402', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1181', 'name': 'https://access.redhat.com/errata/RHSA-2012:1181', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 18:15

Type Values Removed Values Added
Summary Integer overflow in plug-ins/common/psd.c in the Adobe Photoshop PSD plugin in GIMP 2.2.13 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted channels header value in a PSD image file, which triggers a heap-based buffer overflow, a different vulnerability than CVE-2009-3909. CVE-2012-3402 gimp (PSD plug-in): Heap-buffer overflow by decoding certain PSD headers
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2012-3402 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1181 -

07 Feb 2022, 18:45

Type Values Removed Values Added
References (SECTRACK) http://www.securitytracker.com/id?1027411 - (SECTRACK) http://www.securitytracker.com/id?1027411 - Broken Link, Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/50737 - (SECUNIA) http://secunia.com/advisories/50737 - Broken Link
References (MISC) https://bugzilla.redhat.com/attachment.cgi?id=603059&action=diff - (MISC) https://bugzilla.redhat.com/attachment.cgi?id=603059&action=diff - Issue Tracking, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1181.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1181.html - Third Party Advisory
References (GENTOO) http://security.gentoo.org/glsa/glsa-201209-23.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-201209-23.xml - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2012/08/20/6 - (MLIST) http://www.openwall.com/lists/oss-security/2012/08/20/6 - Mailing List, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=838941 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=838941 - Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:gimp:gimp:2.0:*:*:*:*:*:*:*
cpe:2.3:a:gimp:gimp:2.2:*:*:*:*:*:*:*
CWE CWE-119 CWE-190

Information

Published : 2012-08-25 10:29

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3402

Mitre link : CVE-2012-3402

CVE.ORG link : CVE-2012-3402


JSON object : View

Products Affected

gimp

  • gimp
CWE
CWE-190

Integer Overflow or Wraparound