Логотип exploitDog
bind:"CVE-2025-10925"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-10925"

Количество 10

Количество 10

ubuntu логотип

CVE-2025-10925

3 месяца назад

GIMP ILBM File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ILBM files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27793.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2025-10925

3 месяца назад

GIMP ILBM File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ILBM files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27793.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2025-10925

3 месяца назад

GIMP ILBM File Parsing Stack-based Buffer Overflow Remote Code Executi ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-69mp-wcfm-5322

3 месяца назад

GIMP ILBM File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ILBM files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27793.

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2025-16103

3 месяца назад

Уязвимость библиотеки для обработки изображений Gimp, связанная с переполнением буфера в стеке, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.4
EPSS: Низкий
redos логотип

ROS-20251216-7346

около 1 месяца назад

Уязвимость gimp

CVSS2: 7.2
EPSS: Низкий
rocky логотип

RLSA-2025:22417

около 1 месяца назад

Important: gimp:2.8 security update

EPSS: Низкий
rocky логотип

RLSA-2025:21968

около 2 месяцев назад

Important: gimp security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-22417

около 2 месяцев назад

ELSA-2025-22417: gimp:2.8 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-21968

около 2 месяцев назад

ELSA-2025-21968: gimp security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-10925

GIMP ILBM File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ILBM files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27793.

CVSS3: 7.8
0%
Низкий
3 месяца назад
nvd логотип
CVE-2025-10925

GIMP ILBM File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ILBM files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27793.

CVSS3: 7.8
0%
Низкий
3 месяца назад
debian логотип
CVE-2025-10925

GIMP ILBM File Parsing Stack-based Buffer Overflow Remote Code Executi ...

CVSS3: 7.8
0%
Низкий
3 месяца назад
github логотип
GHSA-69mp-wcfm-5322

GIMP ILBM File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ILBM files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-27793.

CVSS3: 7.8
0%
Низкий
3 месяца назад
fstec логотип
BDU:2025-16103

Уязвимость библиотеки для обработки изображений Gimp, связанная с переполнением буфера в стеке, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.4
0%
Низкий
3 месяца назад
redos логотип
ROS-20251216-7346

Уязвимость gimp

CVSS2: 7.2
0%
Низкий
около 1 месяца назад
rocky логотип
RLSA-2025:22417

Important: gimp:2.8 security update

около 1 месяца назад
rocky логотип
RLSA-2025:21968

Important: gimp security update

около 2 месяцев назад
oracle-oval логотип
ELSA-2025-22417

ELSA-2025-22417: gimp:2.8 security update (IMPORTANT)

около 2 месяцев назад
oracle-oval логотип
ELSA-2025-21968

ELSA-2025-21968: gimp security update (IMPORTANT)

около 2 месяцев назад

Уязвимостей на страницу