606
VMScore

CVE-2016-4994

Published: 12/07/2016 Updated: 12/02/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 606
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote malicious users to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gimp gimp

Vendor Advisories

Debian Bug report logs - #828179 gimp: CVE-2016-4994: Use-after-free vulnerabilities in the channel and layer properties parsing process Package: src:gimp; Maintainer for src:gimp is Debian GNOME Maintainers <pkg-gnome-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sa ...
GIMP could be made to crash or run programs as your login if it opened a specially crafted file ...
Shmuel H discovered that GIMP, the GNU Image Manipulation Program, is prone to a use-after-free vulnerability in the channel and layer properties parsing process when loading a XCF file An attacker can take advantage of this flaw to potentially execute arbitrary code with the privileges of the user running GIMP if a specially crafted XCF file is p ...
Multiple use-after-free vulnerabilities were found in GIMP in the channel and layer properties parsing process when loading XCF files An attacker could create a specially crafted XCF file which could cause GIMP to crash ...