exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1181-01

Red Hat Security Advisory 2012-1181-01
Posted Aug 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1181-01 - The GIMP is an image composition and editing program. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the GIMP's Adobe Photoshop image file plug-in. An attacker could create a specially-crafted PSD image file that, when opened, could cause the PSD plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP's GIF image format plug-in. An attacker could create a specially-crafted GIF image file that, when opened, could cause the GIF plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2009-3909, CVE-2011-2896, CVE-2012-3402, CVE-2012-3403, CVE-2012-3481
SHA-256 | d07a668d4092b975d010a7e8cabb42339fa978256fe5994567236ee4a082550a

Red Hat Security Advisory 2012-1181-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gimp security update
Advisory ID: RHSA-2012:1181-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1181.html
Issue date: 2012-08-20
CVE Names: CVE-2009-3909 CVE-2011-2896 CVE-2012-3402
CVE-2012-3403 CVE-2012-3481
=====================================================================

1. Summary:

Updated gimp packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The GIMP (GNU Image Manipulation Program) is an image composition and
editing program.

Multiple integer overflow flaws, leading to heap-based buffer overflows,
were found in the GIMP's Adobe Photoshop (PSD) image file plug-in. An
attacker could create a specially-crafted PSD image file that, when opened,
could cause the PSD plug-in to crash or, potentially, execute arbitrary
code with the privileges of the user running the GIMP. (CVE-2009-3909,
CVE-2012-3402)

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the GIMP's GIF image format plug-in. An attacker could create a
specially-crafted GIF image file that, when opened, could cause the GIF
plug-in to crash or, potentially, execute arbitrary code with the
privileges of the user running the GIMP. (CVE-2012-3481)

A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW)
decompression algorithm implementation used by the GIMP's GIF image format
plug-in. An attacker could create a specially-crafted GIF image file that,
when opened, could cause the GIF plug-in to crash or, potentially, execute
arbitrary code with the privileges of the user running the GIMP.
(CVE-2011-2896)

A heap-based buffer overflow flaw was found in the GIMP's KiSS CEL file
format plug-in. An attacker could create a specially-crafted KiSS palette
file that, when opened, could cause the CEL plug-in to crash or,
potentially, execute arbitrary code with the privileges of the user running
the GIMP. (CVE-2012-3403)

Red Hat would like to thank Secunia Research for reporting CVE-2009-3909,
and Matthias Weckbecker of the SUSE Security Team for reporting
CVE-2012-3481.

Users of the GIMP are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The GIMP must be
restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

537370 - CVE-2009-3909 Gimp: Integer overflow in the PSD image file plugin
727800 - CVE-2011-2896 David Koblas' GIF decoder LZW decoder buffer overflow
838941 - CVE-2012-3402 gimp (PSD plug-in): Heap-buffer overflow by decoding certain PSD headers
839020 - CVE-2012-3403 gimp (CEL plug-in): heap buffer overflow when loading external palette files
847303 - CVE-2012-3481 Gimp (GIF plug-in): Heap-based buffer overflow by loading certain GIF images

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gimp-2.2.13-2.0.7.el5_8.5.src.rpm

i386:
gimp-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-libs-2.2.13-2.0.7.el5_8.5.i386.rpm

x86_64:
gimp-2.2.13-2.0.7.el5_8.5.x86_64.rpm
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.x86_64.rpm
gimp-libs-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-libs-2.2.13-2.0.7.el5_8.5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gimp-2.2.13-2.0.7.el5_8.5.src.rpm

i386:
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-devel-2.2.13-2.0.7.el5_8.5.i386.rpm

x86_64:
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.x86_64.rpm
gimp-devel-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-devel-2.2.13-2.0.7.el5_8.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gimp-2.2.13-2.0.7.el5_8.5.src.rpm

i386:
gimp-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-devel-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-libs-2.2.13-2.0.7.el5_8.5.i386.rpm

ia64:
gimp-2.2.13-2.0.7.el5_8.5.ia64.rpm
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.ia64.rpm
gimp-devel-2.2.13-2.0.7.el5_8.5.ia64.rpm
gimp-libs-2.2.13-2.0.7.el5_8.5.ia64.rpm

ppc:
gimp-2.2.13-2.0.7.el5_8.5.ppc.rpm
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.ppc.rpm
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.ppc64.rpm
gimp-devel-2.2.13-2.0.7.el5_8.5.ppc.rpm
gimp-devel-2.2.13-2.0.7.el5_8.5.ppc64.rpm
gimp-libs-2.2.13-2.0.7.el5_8.5.ppc.rpm
gimp-libs-2.2.13-2.0.7.el5_8.5.ppc64.rpm

s390x:
gimp-2.2.13-2.0.7.el5_8.5.s390x.rpm
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.s390.rpm
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.s390x.rpm
gimp-devel-2.2.13-2.0.7.el5_8.5.s390.rpm
gimp-devel-2.2.13-2.0.7.el5_8.5.s390x.rpm
gimp-libs-2.2.13-2.0.7.el5_8.5.s390.rpm
gimp-libs-2.2.13-2.0.7.el5_8.5.s390x.rpm

x86_64:
gimp-2.2.13-2.0.7.el5_8.5.x86_64.rpm
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-debuginfo-2.2.13-2.0.7.el5_8.5.x86_64.rpm
gimp-devel-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-devel-2.2.13-2.0.7.el5_8.5.x86_64.rpm
gimp-libs-2.2.13-2.0.7.el5_8.5.i386.rpm
gimp-libs-2.2.13-2.0.7.el5_8.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3909.html
https://www.redhat.com/security/data/cve/CVE-2011-2896.html
https://www.redhat.com/security/data/cve/CVE-2012-3402.html
https://www.redhat.com/security/data/cve/CVE-2012-3403.html
https://www.redhat.com/security/data/cve/CVE-2012-3481.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQMkQwXlSAg2UNWIIRAg/zAKCVzK+Adis0SyYF6x9bpAm0ArwKhwCeJTrV
/hr5QSQ70yfPPmVEuJDoyqw=
=Jud2
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close