Bug 703407 (CVE-2010-4543) - CVE-2010-4543 Gimp: Heap-based buffer overflow in Paint Shop Pro (PSP) plug-in
Summary: CVE-2010-4543 Gimp: Heap-based buffer overflow in Paint Shop Pro (PSP) plug-in
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2010-4543
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 537809 537810 537811 703803 703804 706939 833903
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-05-10 09:42 UTC by Jan Lieskovsky
Modified: 2019-09-29 12:45 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-07-29 12:47:09 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:0837 0 normal SHIPPED_LIVE Moderate: gimp security update 2011-05-31 14:05:24 UTC
Red Hat Product Errata RHSA-2011:0838 0 normal SHIPPED_LIVE Moderate: gimp security update 2011-05-31 14:04:58 UTC
Red Hat Product Errata RHSA-2011:0839 0 normal SHIPPED_LIVE Moderate: gimp security update 2011-05-31 13:53:57 UTC

Description Jan Lieskovsky 2011-05-10 09:42:39 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2010-4543 to
the following vulnerability:

Heap-based buffer overflow in the read_channel_data function in file-psp.c
in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers
to cause a denial of service (application crash) or possibly execute arbitrary
code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long
run count at the end of the image. NOTE: some of these details are obtained
from third party information. 

References:
[1] http://openwall.com/lists/oss-security/2011/01/03/2
[2] http://openwall.com/lists/oss-security/2011/01/04/7
[3] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497
[4] https://bugzilla.redhat.com/show_bug.cgi?id=666793
[5] http://osvdb.org/70284
[6] http://secunia.com/advisories/42771
[7] http://www.vupen.com/english/advisories/2011/0016

Comment 8 Jan Lieskovsky 2011-05-23 14:40:31 UTC
Created gimp tracking bugs for this issue

Affects: fedora-all [bug 706939]

Comment 9 Jan Lieskovsky 2011-05-23 14:42:16 UTC
Created gimp tracking bugs for this issue

Affects: fedora-all [bug 706939]

Comment 10 errata-xmlrpc 2011-05-31 13:54:12 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:0839 https://rhn.redhat.com/errata/RHSA-2011-0839.html

Comment 11 errata-xmlrpc 2011-05-31 14:05:13 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2011:0838 https://rhn.redhat.com/errata/RHSA-2011-0838.html

Comment 12 errata-xmlrpc 2011-05-31 14:05:33 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 4

Via RHSA-2011:0837 https://rhn.redhat.com/errata/RHSA-2011-0837.html


Note You need to log in before you can comment on or make changes to this bug.