Search for vulnerabilities
Vulnerability details: VCID-yesa-v3fh-aaaf
Vulnerability ID VCID-yesa-v3fh-aaaf
Aliases CVE-2010-4543
Summary Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE compression) image file that begins a long run count at the end of the image. NOTE: some of these details are obtained from third party information.
Status Published
Exploitability 2.0
Weighted Severity 7.1
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3.1 7.5 http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
generic_textual HIGH http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
rhas Moderate https://access.redhat.com/errata/RHSA-2011:0837
rhas Moderate https://access.redhat.com/errata/RHSA-2011:0838
rhas Moderate https://access.redhat.com/errata/RHSA-2011:0839
epss 0.10297 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.10297 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.10297 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.11963 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.11963 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.11963 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.11963 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.11963 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.11963 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.11963 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.11963 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.11963 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.11963 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.27193 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.2897 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
epss 0.29262 https://api.first.org/data/v1/epss?cve=CVE-2010-4543
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=703407
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2010-4543
Reference id Reference type URL
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://openwall.com/lists/oss-security/2011/01/03/2
http://openwall.com/lists/oss-security/2011/01/04/7
http://osvdb.org/70284
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-4543.json
https://api.first.org/data/v1/epss?cve=CVE-2010-4543
https://bugzilla.redhat.com/show_bug.cgi?id=666793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4543
http://secunia.com/advisories/42771
http://secunia.com/advisories/44750
http://secunia.com/advisories/48236
http://secunia.com/advisories/50737
http://security.gentoo.org/glsa/glsa-201209-23.xml
http://www.debian.org/security/2012/dsa-2426
http://www.mandriva.com/security/advisories?name=MDVSA-2011:103
http://www.redhat.com/support/errata/RHSA-2011-0837.html
http://www.redhat.com/support/errata/RHSA-2011-0838.html
http://www.redhat.com/support/errata/RHSA-2011-0839.html
http://www.vupen.com/english/advisories/2011/0016
608497 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497
703407 https://bugzilla.redhat.com/show_bug.cgi?id=703407
cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gimp:gimp:2.6.11:*:*:*:*:*:*:*
CVE-2010-4543 https://nvd.nist.gov/vuln/detail/CVE-2010-4543
CVE-2010-4543;OSVDB-70284 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/dos/35162.cob
CVE-2010-4543;OSVDB-70284 Exploit https://www.securityfocus.com/bid/45647/info
GLSA-201209-23 https://security.gentoo.org/glsa/201209-23
RHSA-2011:0837 https://access.redhat.com/errata/RHSA-2011:0837
RHSA-2011:0838 https://access.redhat.com/errata/RHSA-2011:0838
RHSA-2011:0839 https://access.redhat.com/errata/RHSA-2011:0839
USN-1109-1 https://usn.ubuntu.com/1109-1/
Data source Exploit-DB
Date added Dec. 31, 2010
Description GIMP 2.6.7 - Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities
Ransomware campaign use Known
Source publication date Dec. 31, 2010
Exploit type dos
Platform linux
Source update date Nov. 5, 2014
Source URL https://www.securityfocus.com/bid/45647/info
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-4543
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.94956
EPSS Score 0.10297
Published At Dec. 19, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.