Количество 29
Количество 29
ELSA-2025-0746
ELSA-2025-0746: gimp:2.8 security update (IMPORTANT)

SUSE-SU-2023:4692-1
Security update for gimp

RLSA-2024:0675
Important: gimp security update
ELSA-2025-7417
ELSA-2025-7417: gimp security update (IMPORTANT)
ELSA-2025-3617
ELSA-2025-3617: gimp security update (IMPORTANT)
ELSA-2024-0675
ELSA-2024-0675: gimp security update (IMPORTANT)

SUSE-SU-2023:4697-1
Security update for gimp
ELSA-2024-10666
ELSA-2024-10666: gimp:2.8.22 security update (IMPORTANT)
ELSA-2024-0861
ELSA-2024-0861: gimp:2.8 security update (IMPORTANT)

CVE-2023-44444
GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. Crafted data in a PSP file can trigger an off-by-one error when calculating a location to write within a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22097.

CVE-2023-44444
GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. Crafted data in a PSP file can trigger an off-by-one error when calculating a location to write within a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-22097.

CVE-2023-44444
GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. Crafted data in a PSP file can trigger an off-by-one error when calculating a location to write within a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-22097.
CVE-2023-44444
GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. ...

ROS-20240701-01
Множественные уязвимости gimp
GHSA-w7g8-vmhg-qvwm
GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. Crafted data in a PSP file can trigger an off-by-one error when calculating a location to write within a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22097.

BDU:2023-08259
Уязвимость парсера PSP-файлов графического редактора GIMP, позволяющая нарушителю выполнить произвольный код

ROS-20240603-01
Уязвимость GIMP

CVE-2023-44443
GIMP PSP File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22096.

CVE-2023-44443
GIMP PSP File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-22096.

CVE-2023-44443
GIMP PSP File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-22096.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2025-0746 ELSA-2025-0746: gimp:2.8 security update (IMPORTANT) | 5 месяцев назад | |||
![]() | SUSE-SU-2023:4692-1 Security update for gimp | больше 1 года назад | ||
![]() | RLSA-2024:0675 Important: gimp security update | около 1 года назад | ||
ELSA-2025-7417 ELSA-2025-7417: gimp security update (IMPORTANT) | 29 дней назад | |||
ELSA-2025-3617 ELSA-2025-3617: gimp security update (IMPORTANT) | 2 месяца назад | |||
ELSA-2024-0675 ELSA-2024-0675: gimp security update (IMPORTANT) | больше 1 года назад | |||
![]() | SUSE-SU-2023:4697-1 Security update for gimp | больше 1 года назад | ||
ELSA-2024-10666 ELSA-2024-10666: gimp:2.8.22 security update (IMPORTANT) | 6 месяцев назад | |||
ELSA-2024-0861 ELSA-2024-0861: gimp:2.8 security update (IMPORTANT) | больше 1 года назад | |||
![]() | CVE-2023-44444 GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. Crafted data in a PSP file can trigger an off-by-one error when calculating a location to write within a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22097. | CVSS3: 7.8 | 50% Средний | около 1 года назад |
![]() | CVE-2023-44444 GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. Crafted data in a PSP file can trigger an off-by-one error when calculating a location to write within a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-22097. | CVSS3: 7.8 | 50% Средний | больше 1 года назад |
![]() | CVE-2023-44444 GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. Crafted data in a PSP file can trigger an off-by-one error when calculating a location to write within a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-22097. | CVSS3: 7.8 | 50% Средний | около 1 года назад |
CVE-2023-44444 GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. ... | CVSS3: 7.8 | 50% Средний | около 1 года назад | |
![]() | ROS-20240701-01 Множественные уязвимости gimp | CVSS3: 7.8 | 12 месяцев назад | |
GHSA-w7g8-vmhg-qvwm GIMP PSP File Parsing Off-By-One Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. Crafted data in a PSP file can trigger an off-by-one error when calculating a location to write within a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22097. | CVSS3: 7.8 | 50% Средний | около 1 года назад | |
![]() | BDU:2023-08259 Уязвимость парсера PSP-файлов графического редактора GIMP, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.8 | 50% Средний | больше 1 года назад |
![]() | ROS-20240603-01 Уязвимость GIMP | CVSS3: 7.8 | 50% Средний | около 1 года назад |
![]() | CVE-2023-44443 GIMP PSP File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22096. | CVSS3: 7.8 | 72% Высокий | около 1 года назад |
![]() | CVE-2023-44443 GIMP PSP File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-22096. | CVSS3: 7.8 | 72% Высокий | больше 1 года назад |
![]() | CVE-2023-44443 GIMP PSP File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-22096. | CVSS3: 7.8 | 72% Высокий | около 1 года назад |
Уязвимостей на страницу