Description

fits-io.c in GIMP before 2.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed XTENSION header of a .fit file, as demonstrated using a long string.

INFO

Published Date :

July 12, 2012, 9:55 p.m.

Last Modified :

Feb. 7, 2022, 6:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2012-3236 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gimp gimp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-3236.

URL Resource
http://archives.neohapsis.com/archives/bugtraq/2012-06/0192.html Broken Link Exploit
http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c Exploit Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html Third Party Advisory
http://www.exploit-db.com/exploits/19482 Exploit Third Party Advisory VDB Entry
http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 Broken Link
http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html Exploit Third Party Advisory
http://www.securityfocus.com/bid/54246 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1559-1 Third Party Advisory
https://bugzilla.gnome.org/show_bug.cgi?id=676804 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/76658 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-3236 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-3236 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2012-06/0192.html Exploit http://archives.neohapsis.com/archives/bugtraq/2012-06/0192.html Broken Link, Exploit
    Changed Reference Type http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c Exploit, Patch http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c Exploit, Patch, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html Third Party Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/19482 Exploit http://www.exploit-db.com/exploits/19482 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 Broken Link
    Changed Reference Type http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html Exploit http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/54246 No Types Assigned http://www.securityfocus.com/bid/54246 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1559-1 No Types Assigned http://www.ubuntu.com/usn/USN-1559-1 Third Party Advisory
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=676804 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=676804 Issue Tracking, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/76658 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/76658 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-476
    Changed CPE Configuration OR *cpe:2.3:a:gimp:gimp:2.6.8:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions up to (including) 2.6.11 *cpe:2.3:a:gnu:gimp:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gimp:2.7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.2
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:gimp:2.6.11:*:*:*:*:*:*:* OR *cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:gimp:*:*:*:*:*:*:*:* versions from (including) 2.8.0 OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions from (including) 2.6.11
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:gimp:2.6.8:*:*:*:*:*:*:* OR *cpe:2.3:a:gimp:gimp:2.6.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/76658 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/76658 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 13, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-3236 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-3236 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.95 }} 0.15%

score

0.83441

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability