5.1
MEDIUM
CVE-2006-3404
GIMP Buffer Overflow Vulnerability
Description

Buffer overflow in the xcf_load_vector function in app/xcf/xcf-load.c for gimp before 2.2.12 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XCF file with a large num_axes value in the VECTORS property.

INFO

Published Date :

July 6, 2006, 8:05 p.m.

Last Modified :

Feb. 7, 2022, 5:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2006-3404 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gimp gimp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-3404.

URL Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=377049 Third Party Advisory
http://bugzilla.gnome.org/show_bug.cgi?id=346742 Issue Tracking Third Party Advisory
http://secunia.com/advisories/20976 Broken Link
http://secunia.com/advisories/20979 Broken Link
http://secunia.com/advisories/21069 Broken Link
http://secunia.com/advisories/21104 Broken Link
http://secunia.com/advisories/21170 Broken Link
http://secunia.com/advisories/21182 Broken Link
http://secunia.com/advisories/21198 Broken Link
http://secunia.com/advisories/21459 Broken Link
http://secunia.com/advisories/23044 Broken Link
http://security.gentoo.org/glsa/glsa-200607-08.xml Third Party Advisory
http://securitytracker.com/id?1016527 Broken Link Third Party Advisory VDB Entry
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102720-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200070-1 Broken Link
http://www.debian.org/security/2006/dsa-1116 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:127 Broken Link
http://www.novell.com/linux/security/advisories/2006_19_sr.html Broken Link
http://www.osvdb.org/27037 Broken Link
http://www.redhat.com/support/errata/RHSA-2006-0598.html Broken Link
http://www.securityfocus.com/archive/1/440987/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/441012/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/441030/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/18877 Broken Link Patch Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-312-1 Third Party Advisory
http://www.vupen.com/english/advisories/2006/2703 Broken Link
http://www.vupen.com/english/advisories/2006/4634 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/27687 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-522 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11259 Tool Signature
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5908 Tool Signature

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-3404 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-3404 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Removed CVSS V2 Metadata Obtain OS User Level Access
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=377049 No Types Assigned http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=377049 Third Party Advisory
    Changed Reference Type http://bugzilla.gnome.org/show_bug.cgi?id=346742 No Types Assigned http://bugzilla.gnome.org/show_bug.cgi?id=346742 Issue Tracking, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/20976 Vendor Advisory http://secunia.com/advisories/20976 Broken Link
    Changed Reference Type http://secunia.com/advisories/20979 Patch, Vendor Advisory http://secunia.com/advisories/20979 Broken Link
    Changed Reference Type http://secunia.com/advisories/21069 No Types Assigned http://secunia.com/advisories/21069 Broken Link
    Changed Reference Type http://secunia.com/advisories/21104 No Types Assigned http://secunia.com/advisories/21104 Broken Link
    Changed Reference Type http://secunia.com/advisories/21170 No Types Assigned http://secunia.com/advisories/21170 Broken Link
    Changed Reference Type http://secunia.com/advisories/21182 No Types Assigned http://secunia.com/advisories/21182 Broken Link
    Changed Reference Type http://secunia.com/advisories/21198 No Types Assigned http://secunia.com/advisories/21198 Broken Link
    Changed Reference Type http://secunia.com/advisories/21459 No Types Assigned http://secunia.com/advisories/21459 Broken Link
    Changed Reference Type http://secunia.com/advisories/23044 No Types Assigned http://secunia.com/advisories/23044 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200607-08.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200607-08.xml Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1016527 No Types Assigned http://securitytracker.com/id?1016527 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-102720-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-102720-1 Broken Link
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-66-200070-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-66-200070-1 Broken Link
    Changed Reference Type http://www.debian.org/security/2006/dsa-1116 No Types Assigned http://www.debian.org/security/2006/dsa-1116 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2006:127 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2006:127 Broken Link
    Changed Reference Type http://www.novell.com/linux/security/advisories/2006_19_sr.html No Types Assigned http://www.novell.com/linux/security/advisories/2006_19_sr.html Broken Link
    Changed Reference Type http://www.osvdb.org/27037 No Types Assigned http://www.osvdb.org/27037 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2006-0598.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2006-0598.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/440987/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/440987/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/441012/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/441012/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/441030/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/441030/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/18877 Patch http://www.securityfocus.com/bid/18877 Broken Link, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-312-1 No Types Assigned http://www.ubuntu.com/usn/usn-312-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2006/2703 No Types Assigned http://www.vupen.com/english/advisories/2006/2703 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2006/4634 No Types Assigned http://www.vupen.com/english/advisories/2006/4634 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/27687 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/27687 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-522 No Types Assigned https://issues.rpath.com/browse/RPL-522 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11259 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11259 Tool Signature
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5908 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5908 Tool Signature
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-120
    Changed CPE Configuration OR *cpe:2.3:a:the_gimp_team:gimp:*:*:*:*:*:*:*:* versions up to (including) 2.2.6 *cpe:2.3:a:the_gimp_team:gimp:2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.9:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.3.9:*:*:*:*:*:*:* OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.12
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/441012/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/441030/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/440987/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/441030/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/441012/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/440987/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5908 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11259 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5908 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11259 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/27687 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/27687 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 10, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-3404 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.98 }} 0.18%

score

0.81777

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability