9.3
CRITICAL
CVE-2009-1570
GIMP BMP Integer Overflow Buffer Overflow
Description

Integer overflow in the ReadImage function in plug-ins/file-bmp/bmp-read.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a BMP file with crafted width and height values that trigger a heap-based buffer overflow.

INFO

Published Date :

Nov. 13, 2009, 3:30 p.m.

Last Modified :

Feb. 7, 2022, 5:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2009-1570 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gimp gimp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-1570 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-1570 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6&id=df2b0aca2e7cdb95ebfd3454c65aaba0a83e9bbe Patch http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6&id=df2b0aca2e7cdb95ebfd3454c65aaba0a83e9bbe Patch, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/37232 Vendor Advisory http://secunia.com/advisories/37232 Broken Link
    Changed Reference Type http://secunia.com/advisories/50737 No Types Assigned http://secunia.com/advisories/50737 Broken Link
    Changed Reference Type http://secunia.com/secunia_research/2009-42/ Vendor Advisory http://secunia.com/secunia_research/2009-42/ Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201209-23.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201209-23.xml Third Party Advisory
    Changed Reference Type http://www.osvdb.org/59930 No Types Assigned http://www.osvdb.org/59930 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0837.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0837.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0838.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0838.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/507813/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/507813/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/37006 No Types Assigned http://www.securityfocus.com/bid/37006 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3228 Patch, Vendor Advisory http://www.vupen.com/english/advisories/2009/3228 Broken Link, Patch
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3564 No Types Assigned http://www.vupen.com/english/advisories/2009/3564 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1021 No Types Assigned http://www.vupen.com/english/advisories/2010/1021 Broken Link
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=600484 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=600484 Issue Tracking, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/54254 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/54254 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8290 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8290 Tool Signature
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507813/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507813/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8290 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8290 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/54254 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/54254 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-1570 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-1570 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.50 }} -0.66%

score

0.93691

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability