6.8
MEDIUM
CVE-2006-4519
GIMP Image Loader Plug-in Integer Overflow Remote Code Execution
Description

Multiple integer overflows in the image loader plug-ins in GIMP before 2.2.16 allow user-assisted remote attackers to execute arbitrary code via crafted length values in (1) DICOM, (2) PNM, (3) PSD, (4) PSP, (5) Sun RAS, (6) XBM, and (7) XWD files.

INFO

Published Date :

July 10, 2007, 6:30 p.m.

Last Modified :

Feb. 7, 2022, 5:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2006-4519 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gimp gimp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-4519.

URL Resource
http://bugzilla.gnome.org/show_bug.cgi?id=451379 Issue Tracking Third Party Advisory
http://developer.gimp.org/NEWS-2.2 Broken Link
http://issues.foresightlinux.org/browse/FL-457 Broken Link
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=551 Broken Link
http://osvdb.org/42139 Broken Link
http://osvdb.org/42140 Broken Link
http://osvdb.org/42141 Broken Link
http://osvdb.org/42142 Broken Link
http://osvdb.org/42143 Broken Link
http://osvdb.org/42144 Broken Link
http://osvdb.org/42145 Broken Link
http://secunia.com/advisories/26132 Broken Link
http://secunia.com/advisories/26215 Broken Link
http://secunia.com/advisories/26240 Broken Link
http://secunia.com/advisories/26575 Broken Link
http://secunia.com/advisories/26939 Broken Link
http://security.gentoo.org/glsa/glsa-200707-09.xml Third Party Advisory
http://www.debian.org/security/2007/dsa-1335 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:170 Broken Link
http://www.redhat.com/support/errata/RHSA-2007-0513.html Third Party Advisory
http://www.securityfocus.com/archive/1/475257/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/24835 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018349 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-494-1 Third Party Advisory
http://www.vupen.com/english/advisories/2007/2471 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/35308 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10842 Tool Signature

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-4519 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-4519 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://bugzilla.gnome.org/show_bug.cgi?id=451379 No Types Assigned http://bugzilla.gnome.org/show_bug.cgi?id=451379 Issue Tracking, Third Party Advisory
    Changed Reference Type http://developer.gimp.org/NEWS-2.2 No Types Assigned http://developer.gimp.org/NEWS-2.2 Broken Link
    Changed Reference Type http://issues.foresightlinux.org/browse/FL-457 No Types Assigned http://issues.foresightlinux.org/browse/FL-457 Broken Link
    Changed Reference Type http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=551 Vendor Advisory http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=551 Broken Link
    Changed Reference Type http://osvdb.org/42139 No Types Assigned http://osvdb.org/42139 Broken Link
    Changed Reference Type http://osvdb.org/42140 No Types Assigned http://osvdb.org/42140 Broken Link
    Changed Reference Type http://osvdb.org/42141 No Types Assigned http://osvdb.org/42141 Broken Link
    Changed Reference Type http://osvdb.org/42142 No Types Assigned http://osvdb.org/42142 Broken Link
    Changed Reference Type http://osvdb.org/42143 No Types Assigned http://osvdb.org/42143 Broken Link
    Changed Reference Type http://osvdb.org/42144 No Types Assigned http://osvdb.org/42144 Broken Link
    Changed Reference Type http://osvdb.org/42145 No Types Assigned http://osvdb.org/42145 Broken Link
    Changed Reference Type http://secunia.com/advisories/26132 No Types Assigned http://secunia.com/advisories/26132 Broken Link
    Changed Reference Type http://secunia.com/advisories/26215 No Types Assigned http://secunia.com/advisories/26215 Broken Link
    Changed Reference Type http://secunia.com/advisories/26240 No Types Assigned http://secunia.com/advisories/26240 Broken Link
    Changed Reference Type http://secunia.com/advisories/26575 No Types Assigned http://secunia.com/advisories/26575 Broken Link
    Changed Reference Type http://secunia.com/advisories/26939 No Types Assigned http://secunia.com/advisories/26939 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200707-09.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200707-09.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1335 No Types Assigned http://www.debian.org/security/2007/dsa-1335 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:170 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:170 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0513.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0513.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/475257/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/475257/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/24835 No Types Assigned http://www.securityfocus.com/bid/24835 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1018349 No Types Assigned http://www.securitytracker.com/id?1018349 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-494-1 No Types Assigned http://www.ubuntu.com/usn/usn-494-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/2471 No Types Assigned http://www.vupen.com/english/advisories/2007/2471 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/35308 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/35308 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10842 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10842 Tool Signature
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Changed CPE Configuration OR *cpe:2.3:a:the_gimp_team:gimp:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.9:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.10:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.15:*:*:*:*:*:*:* OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.16
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/475257/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/475257/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10842 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10842 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/35308 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/35308 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 11, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-4519 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-4519 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.82 }} -0.59%

score

0.94245

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability