Rapid7 Vulnerability & Exploit Database

GIMP script-fu Server Buffer Overflow

Back to Search

GIMP script-fu Server Buffer Overflow

Disclosed
05/18/2012
Created
05/30/2018

Description

This module exploits a buffer overflow in the script-fu server component on GIMP <= 2.6.12. By sending a specially crafted packet, an attacker may be able to achieve remote code execution under the context of the user. This module has been tested on GIMP for Windows from installers provided by Jernej Simoncic.

Author(s)

  • Joseph Sheridan
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/gimp_script_fu
msf exploit(gimp_script_fu) > show targets
    ...targets...
msf exploit(gimp_script_fu) > set TARGET < target-id >
msf exploit(gimp_script_fu) > show options
    ...show and set options...
msf exploit(gimp_script_fu) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;