Integer overflow in the load_image function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier, when used with glib before 2.24, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large color entries value in an X Window System (XWD) image dump.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-12-12T18:00:00

Updated: 2024-08-06T15:20:37.067Z

Reserved: 2013-02-19T00:00:00

Link: CVE-2013-1913

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-12-12T18:55:10.710

Modified: 2023-02-13T04:41:56.857

Link: CVE-2013-1913

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-12-03T00:00:00Z

Links: CVE-2013-1913 - Bugzilla