7.8
HIGH
CVE-2016-4994
GIMP Use-After-Free Privilege Escalation Vulnerability
Description

Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file.

INFO

Published Date :

July 12, 2016, 7:59 p.m.

Last Modified :

Feb. 12, 2023, 11:22 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-4994 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4994 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gimp gimp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4994.

URL Resource
http://lists.opensuse.org/opensuse-updates/2016-07/msg00005.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2589.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3612 Third Party Advisory
http://www.securityfocus.com/bid/91425 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036226 Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.431987 Third Party Advisory
http://www.ubuntu.com/usn/USN-3025-1 Third Party Advisory
https://bugzilla.gnome.org/show_bug.cgi?id=767873 Issue Tracking Third Party Advisory
https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f Issue Tracking Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : March 11, 2024, 3:41 p.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4994 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4994 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description Multiple use-after-free vulnerabilities were found in GIMP in the channel and layer properties parsing process when loading XCF files. An attacker could create a specially crafted XCF file which could cause GIMP to crash. Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:N/I:N/A:P)
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2589 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-4994 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1348617 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file. Multiple use-after-free vulnerabilities were found in GIMP in the channel and layer properties parsing process when loading XCF files. An attacker could create a specially crafted XCF file which could cause GIMP to crash.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:N/I:N/A:P)
    Added CVSS V3 Red Hat, Inc. AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
    Added Reference https://access.redhat.com/security/cve/CVE-2016-4994 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1348617 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2589 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Removed Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2589.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2589.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91425 No Types Assigned http://www.securityfocus.com/bid/91425 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036226 Third Party Advisory http://www.securitytracker.com/id/1036226 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.431987 No Types Assigned http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.431987 Third Party Advisory
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=767873 Issue Tracking https://bugzilla.gnome.org/show_bug.cgi?id=767873 Issue Tracking, Third Party Advisory
    Changed Reference Type https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f Issue Tracking, Patch https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f Issue Tracking, Patch, Vendor Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-416
    Changed CPE Configuration OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions up to (including) 2.8.16 OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* versions up to (excluding) 2.8.18
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2589.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 26, 2017

    Action Type Old Value New Value
    Removed Reference https://www.gimp.org/news/2016/07/14/gimp-2-8-18-released/ [Release Notes, Vendor Advisory]
    Added Reference http://www.securityfocus.com/bid/91425 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.431987 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 14, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:gimp:gimp:2.8.18:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:gimp:gimp:2.8.16:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-07/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-07/msg00005.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3612 No Types Assigned http://www.debian.org/security/2016/dsa-3612 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3025-1 No Types Assigned http://www.ubuntu.com/usn/USN-3025-1 Third Party Advisory
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=767873 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=767873 Issue Tracking
    Changed Reference Type https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f No Types Assigned https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f Issue Tracking, Patch
    Changed Reference Type http://www.securitytracker.com/id/1036226 No Types Assigned http://www.securitytracker.com/id/1036226 Third Party Advisory
    Added Reference https://www.gimp.org/news/2016/07/14/gimp-2-8-18-released/
  • Initial Analysis by [email protected]

    Oct. 13, 2016

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-07/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-07/msg00005.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3612 No Types Assigned http://www.debian.org/security/2016/dsa-3612 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3025-1 No Types Assigned http://www.ubuntu.com/usn/USN-3025-1 Third Party Advisory
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=767873 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=767873 Issue Tracking
    Changed Reference Type https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f No Types Assigned https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f Issue Tracking, Patch
    Changed Reference Type http://www.securitytracker.com/id/1036226 No Types Assigned http://www.securitytracker.com/id/1036226 Third Party Advisory
    Added Reference https://www.gimp.org/news/2016/07/14/gimp-2-8-18-released/
  • Initial Analysis by [email protected]

    Oct. 13, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:gimp:gimp:2.8.18:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:gimp:gimp:2.8.16:*:*:*:*:*:*:* (and previous)
  • Modified Analysis by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:gimp:gimp:2.8.18:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4994 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4994 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.54 }} 0.06%

score

0.90351

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability