[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2012:1180-01 -- Redhat gimp

ID: oval:org.secpod.oval:def:500869Date: (C)2012-08-25   (M)2023-12-07
Class: PATCHFamily: unix




The GIMP is an image composition and editing program. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP"s GIF image format plug-in. An attacker could create a specially-crafted GIF image file that, when opened, could cause the GIF plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP. A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch decompression algorithm implementation used by the GIMP"s GIF image format plug-in. An attacker could create a specially-crafted GIF image file that, when opened, could cause the GIF plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP. A heap-based buffer overflow flaw was found in the GIMP"s KiSS CEL file format plug-in. An attacker could create a specially-crafted KiSS palette file that, when opened, could cause the CEL plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP. Red Hat would like to thank Matthias Weckbecker of the SUSE Security Team for reporting the CVE-2012-3481 issue. Users of the GIMP are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The GIMP must be restarted for the update to take effect.

Platform:
Red Hat Enterprise Linux 6
Product:
gimp
Reference:
RHSA-2012:1180-01
CVE-2011-2896
CVE-2012-3403
CVE-2012-3481
CVE    3
CVE-2012-3403
CVE-2012-3481
CVE-2011-2896
CPE    27
cpe:/a:gimp:gimp:2.2.14
cpe:/o:redhat:enterprise_linux:6
cpe:/a:gimp:gimp:2.6.13
cpe:/a:gimp:gimp:2.2
...

© SecPod Technologies