Description

Integer overflow in the seek_to_and_unpack_pixeldata function in the psd.c plugin in Gimp 2.2.15 allows remote attackers to execute arbitrary code via a crafted PSD file that contains a large (1) width or (2) height value.

INFO

Published Date :

July 4, 2007, 3:30 p.m.

Last Modified :

Feb. 7, 2022, 5:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-2949 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Gimp gimp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2949.

URL Resource
http://issues.foresightlinux.org/browse/FL-457 Broken Link
http://osvdb.org/37804 Broken Link
http://secunia.com/advisories/25677 Broken Link Patch
http://secunia.com/advisories/25949 Broken Link
http://secunia.com/advisories/26044 Broken Link
http://secunia.com/advisories/26132 Broken Link
http://secunia.com/advisories/26215 Broken Link
http://secunia.com/advisories/26384 Broken Link
http://secunia.com/advisories/26575 Broken Link
http://secunia.com/advisories/26939 Broken Link
http://secunia.com/advisories/28114 Broken Link
http://secunia.com/secunia_research/2007-63/advisory/ Broken Link Patch Vendor Advisory
http://security.gentoo.org/glsa/glsa-200707-09.xml Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1 Broken Link
http://svn.gnome.org/viewcvs/gimp?view=revision&revision=22798 Vendor Advisory
http://www.debian.org/security/2007/dsa-1335 Third Party Advisory
http://www.kb.cert.org/vuls/id/399896 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:170 Broken Link
http://www.novell.com/linux/security/advisories/2007_15_sr.html Broken Link
http://www.redhat.com/support/errata/RHSA-2007-0513.html Broken Link
http://www.securityfocus.com/bid/24745 Broken Link Third Party Advisory VDB Entry
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.360191 Third Party Advisory
http://www.ubuntu.com/usn/usn-480-1 Third Party Advisory
http://www.vupen.com/english/advisories/2007/2421 Broken Link
http://www.vupen.com/english/advisories/2007/4241 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/35246 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1487 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11276 Tool Signature
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5772 Tool Signature

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2949 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2949 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://issues.foresightlinux.org/browse/FL-457 No Types Assigned http://issues.foresightlinux.org/browse/FL-457 Broken Link
    Changed Reference Type http://osvdb.org/37804 No Types Assigned http://osvdb.org/37804 Broken Link
    Changed Reference Type http://secunia.com/advisories/25677 Patch, Vendor Advisory http://secunia.com/advisories/25677 Broken Link, Patch
    Changed Reference Type http://secunia.com/advisories/25949 No Types Assigned http://secunia.com/advisories/25949 Broken Link
    Changed Reference Type http://secunia.com/advisories/26044 No Types Assigned http://secunia.com/advisories/26044 Broken Link
    Changed Reference Type http://secunia.com/advisories/26132 No Types Assigned http://secunia.com/advisories/26132 Broken Link
    Changed Reference Type http://secunia.com/advisories/26215 No Types Assigned http://secunia.com/advisories/26215 Broken Link
    Changed Reference Type http://secunia.com/advisories/26384 No Types Assigned http://secunia.com/advisories/26384 Broken Link
    Changed Reference Type http://secunia.com/advisories/26575 No Types Assigned http://secunia.com/advisories/26575 Broken Link
    Changed Reference Type http://secunia.com/advisories/26939 No Types Assigned http://secunia.com/advisories/26939 Broken Link
    Changed Reference Type http://secunia.com/advisories/28114 No Types Assigned http://secunia.com/advisories/28114 Broken Link
    Changed Reference Type http://secunia.com/secunia_research/2007-63/advisory/ Patch, Vendor Advisory http://secunia.com/secunia_research/2007-63/advisory/ Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200707-09.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200707-09.xml Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1 Broken Link
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1 Broken Link
    Changed Reference Type http://svn.gnome.org/viewcvs/gimp?view=revision&revision=22798 No Types Assigned http://svn.gnome.org/viewcvs/gimp?view=revision&revision=22798 Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1335 No Types Assigned http://www.debian.org/security/2007/dsa-1335 Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/399896 US Government Resource http://www.kb.cert.org/vuls/id/399896 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:170 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:170 Broken Link
    Changed Reference Type http://www.novell.com/linux/security/advisories/2007_15_sr.html No Types Assigned http://www.novell.com/linux/security/advisories/2007_15_sr.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0513.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0513.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/24745 No Types Assigned http://www.securityfocus.com/bid/24745 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.360191 No Types Assigned http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.360191 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-480-1 No Types Assigned http://www.ubuntu.com/usn/usn-480-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/2421 No Types Assigned http://www.vupen.com/english/advisories/2007/2421 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2007/4241 No Types Assigned http://www.vupen.com/english/advisories/2007/4241 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/35246 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/35246 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-1487 No Types Assigned https://issues.rpath.com/browse/RPL-1487 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11276 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11276 Tool Signature
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5772 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5772 Tool Signature
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-190
    Changed CPE Configuration AND OR cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:amd64:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:i386:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:powerpc:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:sparc:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:amd64:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:i386:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:powerpc:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:sparc:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:amd64:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:i386:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:powerpc:*:*:*:*:* cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:sparc:*:*:*:*:* OR *cpe:2.3:a:the_gimp_team:gimp:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.10:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:the_gimp_team:gimp:2.2.15:*:*:*:*:*:*:* OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions up to (including) 2.2.15
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5772 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11276 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5772 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11276 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/35246 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/35246 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 05, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2949 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2949 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

50.11 }} -1.78%

score

0.97519

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability