-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: gimp security update Advisory ID: RHSA-2012:1180-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1180.html Issue date: 2012-08-20 CVE Names: CVE-2011-2896 CVE-2012-3403 CVE-2012-3481 ===================================================================== 1. Summary: Updated gimp packages that fix three security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The GIMP (GNU Image Manipulation Program) is an image composition and editing program. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP's GIF image format plug-in. An attacker could create a specially-crafted GIF image file that, when opened, could cause the GIF plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP. (CVE-2012-3481) A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW) decompression algorithm implementation used by the GIMP's GIF image format plug-in. An attacker could create a specially-crafted GIF image file that, when opened, could cause the GIF plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP. (CVE-2011-2896) A heap-based buffer overflow flaw was found in the GIMP's KiSS CEL file format plug-in. An attacker could create a specially-crafted KiSS palette file that, when opened, could cause the CEL plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP. (CVE-2012-3403) Red Hat would like to thank Matthias Weckbecker of the SUSE Security Team for reporting the CVE-2012-3481 issue. Users of the GIMP are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The GIMP must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 727800 - CVE-2011-2896 David Koblas' GIF decoder LZW decoder buffer overflow 839020 - CVE-2012-3403 gimp (CEL plug-in): heap buffer overflow when loading external palette files 847303 - CVE-2012-3481 Gimp (GIF plug-in): Heap-based buffer overflow by loading certain GIF images 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/gimp-2.6.9-4.el6_3.3.src.rpm i386: gimp-2.6.9-4.el6_3.3.i686.rpm gimp-debuginfo-2.6.9-4.el6_3.3.i686.rpm gimp-help-browser-2.6.9-4.el6_3.3.i686.rpm gimp-libs-2.6.9-4.el6_3.3.i686.rpm x86_64: gimp-2.6.9-4.el6_3.3.x86_64.rpm gimp-debuginfo-2.6.9-4.el6_3.3.x86_64.rpm gimp-help-browser-2.6.9-4.el6_3.3.x86_64.rpm gimp-libs-2.6.9-4.el6_3.3.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/gimp-2.6.9-4.el6_3.3.src.rpm i386: gimp-debuginfo-2.6.9-4.el6_3.3.i686.rpm gimp-devel-2.6.9-4.el6_3.3.i686.rpm gimp-devel-tools-2.6.9-4.el6_3.3.i686.rpm x86_64: gimp-debuginfo-2.6.9-4.el6_3.3.i686.rpm gimp-debuginfo-2.6.9-4.el6_3.3.x86_64.rpm gimp-devel-2.6.9-4.el6_3.3.i686.rpm gimp-devel-2.6.9-4.el6_3.3.x86_64.rpm gimp-devel-tools-2.6.9-4.el6_3.3.x86_64.rpm gimp-libs-2.6.9-4.el6_3.3.i686.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/gimp-2.6.9-4.el6_3.3.src.rpm i386: gimp-2.6.9-4.el6_3.3.i686.rpm gimp-debuginfo-2.6.9-4.el6_3.3.i686.rpm gimp-help-browser-2.6.9-4.el6_3.3.i686.rpm gimp-libs-2.6.9-4.el6_3.3.i686.rpm ppc64: gimp-2.6.9-4.el6_3.3.ppc64.rpm gimp-debuginfo-2.6.9-4.el6_3.3.ppc64.rpm gimp-help-browser-2.6.9-4.el6_3.3.ppc64.rpm gimp-libs-2.6.9-4.el6_3.3.ppc64.rpm s390x: gimp-2.6.9-4.el6_3.3.s390x.rpm gimp-debuginfo-2.6.9-4.el6_3.3.s390x.rpm gimp-help-browser-2.6.9-4.el6_3.3.s390x.rpm gimp-libs-2.6.9-4.el6_3.3.s390x.rpm x86_64: gimp-2.6.9-4.el6_3.3.x86_64.rpm gimp-debuginfo-2.6.9-4.el6_3.3.x86_64.rpm gimp-help-browser-2.6.9-4.el6_3.3.x86_64.rpm gimp-libs-2.6.9-4.el6_3.3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/gimp-2.6.9-4.el6_3.3.src.rpm i386: gimp-debuginfo-2.6.9-4.el6_3.3.i686.rpm gimp-devel-2.6.9-4.el6_3.3.i686.rpm gimp-devel-tools-2.6.9-4.el6_3.3.i686.rpm ppc64: gimp-debuginfo-2.6.9-4.el6_3.3.ppc.rpm gimp-debuginfo-2.6.9-4.el6_3.3.ppc64.rpm gimp-devel-2.6.9-4.el6_3.3.ppc.rpm gimp-devel-2.6.9-4.el6_3.3.ppc64.rpm gimp-devel-tools-2.6.9-4.el6_3.3.ppc64.rpm gimp-libs-2.6.9-4.el6_3.3.ppc.rpm s390x: gimp-debuginfo-2.6.9-4.el6_3.3.s390.rpm gimp-debuginfo-2.6.9-4.el6_3.3.s390x.rpm gimp-devel-2.6.9-4.el6_3.3.s390.rpm gimp-devel-2.6.9-4.el6_3.3.s390x.rpm gimp-devel-tools-2.6.9-4.el6_3.3.s390x.rpm gimp-libs-2.6.9-4.el6_3.3.s390.rpm x86_64: gimp-debuginfo-2.6.9-4.el6_3.3.i686.rpm gimp-debuginfo-2.6.9-4.el6_3.3.x86_64.rpm gimp-devel-2.6.9-4.el6_3.3.i686.rpm gimp-devel-2.6.9-4.el6_3.3.x86_64.rpm gimp-devel-tools-2.6.9-4.el6_3.3.x86_64.rpm gimp-libs-2.6.9-4.el6_3.3.i686.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/gimp-2.6.9-4.el6_3.3.src.rpm i386: gimp-2.6.9-4.el6_3.3.i686.rpm gimp-debuginfo-2.6.9-4.el6_3.3.i686.rpm gimp-help-browser-2.6.9-4.el6_3.3.i686.rpm gimp-libs-2.6.9-4.el6_3.3.i686.rpm x86_64: gimp-2.6.9-4.el6_3.3.x86_64.rpm gimp-debuginfo-2.6.9-4.el6_3.3.x86_64.rpm gimp-help-browser-2.6.9-4.el6_3.3.x86_64.rpm gimp-libs-2.6.9-4.el6_3.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/gimp-2.6.9-4.el6_3.3.src.rpm i386: gimp-debuginfo-2.6.9-4.el6_3.3.i686.rpm gimp-devel-2.6.9-4.el6_3.3.i686.rpm gimp-devel-tools-2.6.9-4.el6_3.3.i686.rpm x86_64: gimp-debuginfo-2.6.9-4.el6_3.3.i686.rpm gimp-debuginfo-2.6.9-4.el6_3.3.x86_64.rpm gimp-devel-2.6.9-4.el6_3.3.i686.rpm gimp-devel-2.6.9-4.el6_3.3.x86_64.rpm gimp-devel-tools-2.6.9-4.el6_3.3.x86_64.rpm gimp-libs-2.6.9-4.el6_3.3.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-2896.html https://www.redhat.com/security/data/cve/CVE-2012-3403.html https://www.redhat.com/security/data/cve/CVE-2012-3481.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQMkPOXlSAg2UNWIIRAoioAJ4jHFJUK62fFEbsjc4kWIxKdF923wCgt8C0 1dStfvwHDmdvSZrya8DZ/LA= =Lo3d -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce