Количество 12
Количество 12
GHSA-wv7v-cchq-8fjh
GIMP XWD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XWD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27823.
CVE-2025-10934
GIMP XWD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XWD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27823.
CVE-2025-10934
GIMP XWD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XWD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27823.
CVE-2025-10934
GIMP XWD File Parsing Heap-based Buffer Overflow Remote Code Execution ...
SUSE-SU-2025:4137-1
Security update for gimp
BDU:2025-13877
Уязвимость графического редактора GIMP, связанная с переполнением буфера в динамической памяти, позволяющая нарушителю выполнить произвольный код
ROS-20251216-7345
Уязвимость gimp
ELSA-2025-22866
ELSA-2025-22866: gimp security update (IMPORTANT)
RLSA-2025:22417
Important: gimp:2.8 security update
RLSA-2025:21968
Important: gimp security update
ELSA-2025-22417
ELSA-2025-22417: gimp:2.8 security update (IMPORTANT)
ELSA-2025-21968
ELSA-2025-21968: gimp security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
GHSA-wv7v-cchq-8fjh GIMP XWD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XWD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27823. | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-10934 GIMP XWD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XWD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27823. | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-10934 GIMP XWD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XWD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27823. | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-10934 GIMP XWD File Parsing Heap-based Buffer Overflow Remote Code Execution ... | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
SUSE-SU-2025:4137-1 Security update for gimp | 0% Низкий | около 2 месяцев назад | ||
BDU:2025-13877 Уязвимость графического редактора GIMP, связанная с переполнением буфера в динамической памяти, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.8 | 0% Низкий | 5 месяцев назад | |
ROS-20251216-7345 Уязвимость gimp | CVSS3: 7.8 | 0% Низкий | около 1 месяца назад | |
ELSA-2025-22866 ELSA-2025-22866: gimp security update (IMPORTANT) | 29 дней назад | |||
RLSA-2025:22417 Important: gimp:2.8 security update | около 1 месяца назад | |||
RLSA-2025:21968 Important: gimp security update | около 2 месяцев назад | |||
ELSA-2025-22417 ELSA-2025-22417: gimp:2.8 security update (IMPORTANT) | около 2 месяцев назад | |||
ELSA-2025-21968 ELSA-2025-21968: gimp security update (IMPORTANT) | около 2 месяцев назад |
Уязвимостей на страницу