Check Point Advisories

Gimp Script-Fu Server Buffer Overflow (CVE-2012-2763)

Check Point Reference: CPAI-2012-334
Date Published: 4 Sep 2012
Severity: High
Last Updated: Saturday 20 April, 2024
Source: CVE-2012-2763
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? The GIMP Team GIMP prior to 2.8.0
Vulnerability Description A buffer overflow vulnerability has been reported in the Script-Fu scheme interpreter server component of GIMP.
Vulnerability DetailsThe vulnerability is due to an input validation error when processing specially crafted script commands. A remote attacker can exploit this vulnerability by sending specially crafted request to the affected server. Successful exploitation could allow an attacker to execute arbitrary code in the security context of the Script-Fu server.

Protection Overview

This protection will detect and block specially crafted requests sent to the server.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Gimp Script-Fu Server Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Application Servers Protection Violation
Attack Information: Gimp Script-Fu Server Buffer Overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK