6.8
MEDIUM
CVE-2011-1178
GIMP PCX Heap-Based Buffer Overflow Vulnerability
Description

Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PCX image that triggers a heap-based buffer overflow.

INFO

Published Date :

June 6, 2011, 7:55 p.m.

Last Modified :

Feb. 13, 2023, 4:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2011-1178 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gimp gimp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-1178.

URL Resource
http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce Patch Third Party Advisory
http://secunia.com/advisories/50737 Broken Link
http://security.gentoo.org/glsa/glsa-201209-23.xml Third Party Advisory
http://securitytracker.com/id?1025586 Broken Link Third Party Advisory VDB Entry
http://www.mandriva.com/security/advisories?name=MDVSA-2011:110 Broken Link
http://www.redhat.com/support/errata/RHSA-2011-0837.html Broken Link
http://www.redhat.com/support/errata/RHSA-2011-0838.html Broken Link
http://www.securityfocus.com/bid/48057 Broken Link Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=689831 Issue Tracking Patch Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/67787 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-1178 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-1178 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2011-1178 Gimp: Integer overflow in the PCX image file plug-in Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PCX image that triggers a heap-based buffer overflow.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0837 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0838 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2011-1178 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PCX image that triggers a heap-based buffer overflow. CVE-2011-1178 Gimp: Integer overflow in the PCX image file plug-in
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2011:0838 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2011:0837 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2011-1178 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce Patch http://git.gnome.org/browse/gimp/commit/?id=a9671395f6573e90316a9d748588c5435216f6ce Patch, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/50737 No Types Assigned http://secunia.com/advisories/50737 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201209-23.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201209-23.xml Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1025586 No Types Assigned http://securitytracker.com/id?1025586 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:110 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:110 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0837.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0837.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0838.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0838.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/48057 No Types Assigned http://www.securityfocus.com/bid/48057 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=689831 Patch https://bugzilla.redhat.com/show_bug.cgi?id=689831 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/67787 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/67787 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Changed CPE Configuration OR *cpe:2.3:a:gimp:gimp:2.6.8:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions up to (including) 2.6.11 *cpe:2.3:a:gnu:gimp:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.7:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.9:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.2.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.4.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.4.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.4.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.4.7:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.6.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.6.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.6.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.6.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.6.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.6.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.6.7:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.6.9:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.6.10:*:*:*:*:*:*:* OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions up to (including) 2.7.0
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:gimp:2.6.8:*:*:*:*:*:*:* OR *cpe:2.3:a:gimp:gimp:2.6.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:gimp:*:*:*:*:*:*:*:* versions from (including) 2.6.11 OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions from (including) 2.6.11
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/67787 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/67787 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 07, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-1178 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-1178 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.98 }} -0.05%

score

0.88694

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability