CVE-2016-4994

Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*

History

12 Feb 2023, 23:22

Type Values Removed Values Added
Summary Multiple use-after-free vulnerabilities were found in GIMP in the channel and layer properties parsing process when loading XCF files. An attacker could create a specially crafted XCF file which could cause GIMP to crash. Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2016-4994', 'name': 'https://access.redhat.com/security/cve/CVE-2016-4994', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:2589', 'name': 'https://access.redhat.com/errata/RHSA-2016:2589', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1348617', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1348617', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:17

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2016-4994 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:2589 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1348617 -
Summary Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file. Multiple use-after-free vulnerabilities were found in GIMP in the channel and layer properties parsing process when loading XCF files. An attacker could create a specially crafted XCF file which could cause GIMP to crash.

07 Feb 2022, 19:07

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-416
References (BID) http://www.securityfocus.com/bid/91425 - (BID) http://www.securityfocus.com/bid/91425 - Broken Link, Third Party Advisory, VDB Entry
References (SLACKWARE) http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.431987 - (SLACKWARE) http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.431987 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2589.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2589.html - Third Party Advisory
References (CONFIRM) https://bugzilla.gnome.org/show_bug.cgi?id=767873 - Issue Tracking (CONFIRM) https://bugzilla.gnome.org/show_bug.cgi?id=767873 - Issue Tracking, Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1036226 - Third Party Advisory (SECTRACK) http://www.securitytracker.com/id/1036226 - Third Party Advisory, VDB Entry
References (CONFIRM) https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f - Issue Tracking, Patch (CONFIRM) https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f - Issue Tracking, Patch, Vendor Advisory

Information

Published : 2016-07-12 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4994

Mitre link : CVE-2016-4994

CVE.ORG link : CVE-2016-4994


JSON object : View

Products Affected

gimp

  • gimp
CWE
CWE-416

Use After Free