6.8
MEDIUM
CVE-2010-4540
GIMP Lighting Effects > Light Stack-Based Buffer Overflow Vulnerability
Description

Stack-based buffer overflow in the load_preset_response function in plug-ins/lighting/lighting-ui.c in the "LIGHTING EFFECTS > LIGHT" plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Position field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these details are obtained from third party information.

INFO

Published Date :

Jan. 7, 2011, 8 p.m.

Last Modified :

Nov. 7, 2023, 2:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2010-4540 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gimp gimp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-4540 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-4540 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Stack-based buffer overflow in the load_preset_response function in plug-ins/lighting/lighting-ui.c in the "LIGHTING EFFECTS > LIGHT" plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Position field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these details are obtained from third party information. Stack-based buffer overflow in the load_preset_response function in plug-ins/lighting/lighting-ui.c in the "LIGHTING EFFECTS > LIGHT" plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Position field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these details are obtained from third party information.
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2010-4540 Gimp: Stack-based buffer overflow in Lighting plug-in Stack-based buffer overflow in the load_preset_response function in plug-ins/lighting/lighting-ui.c in the "LIGHTING EFFECTS > LIGHT" plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Position field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these details are obtained from third party information.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0838 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0839 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2010-4540 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Stack-based buffer overflow in the load_preset_response function in plug-ins/lighting/lighting-ui.c in the "LIGHTING EFFECTS > LIGHT" plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long Position field in a plugin configuration file. NOTE: it may be uncommon to obtain a GIMP plugin configuration file from an untrusted source that is separate from the distribution of the plugin itself. NOTE: some of these details are obtained from third party information. CVE-2010-4540 Gimp: Stack-based buffer overflow in Lighting plug-in
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2011:0839 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2011:0838 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2010-4540 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497 Exploit http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497 Exploit, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2011/01/03/2 Exploit http://openwall.com/lists/oss-security/2011/01/03/2 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2011/01/04/7 Exploit http://openwall.com/lists/oss-security/2011/01/04/7 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://osvdb.org/70282 No Types Assigned http://osvdb.org/70282 Broken Link
    Changed Reference Type http://secunia.com/advisories/42771 Vendor Advisory http://secunia.com/advisories/42771 Broken Link
    Changed Reference Type http://secunia.com/advisories/44750 Vendor Advisory http://secunia.com/advisories/44750 Broken Link
    Changed Reference Type http://secunia.com/advisories/48236 No Types Assigned http://secunia.com/advisories/48236 Broken Link
    Changed Reference Type http://secunia.com/advisories/50737 No Types Assigned http://secunia.com/advisories/50737 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201209-23.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201209-23.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2012/dsa-2426 No Types Assigned http://www.debian.org/security/2012/dsa-2426 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:103 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:103 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0838.html Vendor Advisory http://www.redhat.com/support/errata/RHSA-2011-0838.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0839.html Vendor Advisory http://www.redhat.com/support/errata/RHSA-2011-0839.html Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0016 Vendor Advisory http://www.vupen.com/english/advisories/2011/0016 Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=666793 Exploit https://bugzilla.redhat.com/show_bug.cgi?id=666793 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/64582 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/64582 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:gimp:2.6.11:*:*:*:*:*:*:* OR *cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 21, 2018

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2012/dsa-2426 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/48236 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/64582 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/64582 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 10, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-4540 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-4540 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.70 }} -0.02%

score

0.77752

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability