Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.802878
Kategorie:Buffer overflow
Titel:GIMP Script-Fu Server Buffer Overflow Vulnerability
Zusammenfassung:This host is running GIMP Script-Fu Server and is prone to buffer; overflow vulnerability.
Beschreibung:Summary:
This host is running GIMP Script-Fu Server and is prone to buffer
overflow vulnerability.

Vulnerability Insight:
The script-fu server process in GIMP fails to handle a specially crafted
command input sent to TCP port 10008, which could be exploited by remote attackers to cause a buffer overflow.

Vulnerability Impact:
Successful exploitation will allow attackers to gain control of EIP and
potentially execute arbitrary code.

Affected Software/OS:
GIMP version 2.6.12 and prior.

Solution:
Upgrade to GIMP version 2.8.0 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: BugTraq ID: 53741
Common Vulnerability Exposure (CVE) ID: CVE-2012-2763
http://security.gentoo.org/glsa/glsa-201209-23.xml
http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html
http://www.openwall.com/lists/oss-security/2012/05/31/1
http://www.openwall.com/lists/oss-security/2012/07/01/1
http://secunia.com/advisories/50737
SuSE Security Announcement: openSUSE-SU-2012:1080 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html
SuSE Security Announcement: openSUSE-SU-2012:1131 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.