6.8
MEDIUM
CVE-2012-3481
GIMP GIF Image File Integer Overflow Vulnerability
Description

Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.

INFO

Published Date :

Aug. 25, 2012, 10:29 a.m.

Last Modified :

Nov. 7, 2023, 2:11 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2012-3481 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gimp gimp
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-3481 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-3481 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information. Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2012-3481 Gimp (GIF plug-in): Heap-based buffer overflow by loading certain GIF images Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1180 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:1181 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2012-3481 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted height and len properties in a GIF image file, which triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information. CVE-2012-3481 Gimp (GIF plug-in): Heap-based buffer overflow by loading certain GIF images
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/security/cve/CVE-2012-3481 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:1180 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:1181 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00023.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00023.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1180.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1180.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1181.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1181.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/50296 Vendor Advisory http://secunia.com/advisories/50296 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2012:142 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2012:142 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:082 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/08/20/8 No Types Assigned http://www.openwall.com/lists/oss-security/2012/08/20/8 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/55101 No Types Assigned http://www.securityfocus.com/bid/55101 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1027411 No Types Assigned http://www.securitytracker.com/id?1027411 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1559-1 No Types Assigned http://www.ubuntu.com/usn/USN-1559-1 Third Party Advisory
    Changed Reference Type https://bugzilla.novell.com/show_bug.cgi?id=776572 No Types Assigned https://bugzilla.novell.com/show_bug.cgi?id=776572 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=847303 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=847303 Issue Tracking, Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Changed CPE Configuration OR *cpe:2.3:a:gimp:gimp:2.2:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.4.4:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.4.5:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.4.6:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.4.7:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.1:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.2:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.3:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.4:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.5:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.6:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.7:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.8:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.9:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.10:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.12:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:2.6.13:*:*:*:*:*:*:* *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions up to (including) 2.8.0 OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions up to (including) 2.8.0
  • Initial Analysis by [email protected]

    Aug. 27, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-3481 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-3481 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.97 }} 0.06%

score

0.88924

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability