====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: gimp security update
Advisory ID:       RHSA-2013:1778-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1778.html
Issue date:        2013-12-03
CVE Names:         CVE-2012-5576 CVE-2013-1913 CVE-2013-1978 
====================================================================
1. Summary:

Updated gimp packages that fix three security issues are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The GIMP (GNU Image Manipulation Program) is an image composition and
editing program.

A stack-based buffer overflow flaw, a heap-based buffer overflow, and an
integer overflow flaw were found in the way GIMP loaded certain X Window
System (XWD) image dump files. A remote attacker could provide a specially
crafted XWD image file that, when processed, would cause the XWD plug-in to
crash or, potentially, execute arbitrary code with the privileges of the
user running the GIMP. (CVE-2012-5576, CVE-2013-1913, CVE-2013-1978)

The CVE-2013-1913 and CVE-2013-1978 issues were discovered by Murray
McAllister of the Red Hat Security Response Team.

Users of the GIMP are advised to upgrade to these updated packages, which
correct these issues. The GIMP must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

879302 - CVE-2012-5576 gimp (XWD plug-in): Stack-based buffer overflow when loading XWD file
947868 - CVE-2013-1913 gimp: xwd plugin g_new() integer overflow
953902 - CVE-2013-1978 gimp: XWD plugin color map heap-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
gimp-2.2.13-3.el5_10.i386.rpm
gimp-debuginfo-2.2.13-3.el5_10.i386.rpm
gimp-libs-2.2.13-3.el5_10.i386.rpm

x86_64:
gimp-2.2.13-3.el5_10.x86_64.rpm
gimp-debuginfo-2.2.13-3.el5_10.i386.rpm
gimp-debuginfo-2.2.13-3.el5_10.x86_64.rpm
gimp-libs-2.2.13-3.el5_10.i386.rpm
gimp-libs-2.2.13-3.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
gimp-debuginfo-2.2.13-3.el5_10.i386.rpm
gimp-devel-2.2.13-3.el5_10.i386.rpm

x86_64:
gimp-debuginfo-2.2.13-3.el5_10.i386.rpm
gimp-debuginfo-2.2.13-3.el5_10.x86_64.rpm
gimp-devel-2.2.13-3.el5_10.i386.rpm
gimp-devel-2.2.13-3.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
gimp-2.2.13-3.el5_10.i386.rpm
gimp-debuginfo-2.2.13-3.el5_10.i386.rpm
gimp-devel-2.2.13-3.el5_10.i386.rpm
gimp-libs-2.2.13-3.el5_10.i386.rpm

ia64:
gimp-2.2.13-3.el5_10.ia64.rpm
gimp-debuginfo-2.2.13-3.el5_10.ia64.rpm
gimp-devel-2.2.13-3.el5_10.ia64.rpm
gimp-libs-2.2.13-3.el5_10.ia64.rpm

ppc:
gimp-2.2.13-3.el5_10.ppc.rpm
gimp-debuginfo-2.2.13-3.el5_10.ppc.rpm
gimp-debuginfo-2.2.13-3.el5_10.ppc64.rpm
gimp-devel-2.2.13-3.el5_10.ppc.rpm
gimp-devel-2.2.13-3.el5_10.ppc64.rpm
gimp-libs-2.2.13-3.el5_10.ppc.rpm
gimp-libs-2.2.13-3.el5_10.ppc64.rpm

s390x:
gimp-2.2.13-3.el5_10.s390x.rpm
gimp-debuginfo-2.2.13-3.el5_10.s390.rpm
gimp-debuginfo-2.2.13-3.el5_10.s390x.rpm
gimp-devel-2.2.13-3.el5_10.s390.rpm
gimp-devel-2.2.13-3.el5_10.s390x.rpm
gimp-libs-2.2.13-3.el5_10.s390.rpm
gimp-libs-2.2.13-3.el5_10.s390x.rpm

x86_64:
gimp-2.2.13-3.el5_10.x86_64.rpm
gimp-debuginfo-2.2.13-3.el5_10.i386.rpm
gimp-debuginfo-2.2.13-3.el5_10.x86_64.rpm
gimp-devel-2.2.13-3.el5_10.i386.rpm
gimp-devel-2.2.13-3.el5_10.x86_64.rpm
gimp-libs-2.2.13-3.el5_10.i386.rpm
gimp-libs-2.2.13-3.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
gimp-2.6.9-6.el6_5.i686.rpm
gimp-debuginfo-2.6.9-6.el6_5.i686.rpm
gimp-help-browser-2.6.9-6.el6_5.i686.rpm
gimp-libs-2.6.9-6.el6_5.i686.rpm

x86_64:
gimp-2.6.9-6.el6_5.x86_64.rpm
gimp-debuginfo-2.6.9-6.el6_5.x86_64.rpm
gimp-help-browser-2.6.9-6.el6_5.x86_64.rpm
gimp-libs-2.6.9-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
gimp-debuginfo-2.6.9-6.el6_5.i686.rpm
gimp-devel-2.6.9-6.el6_5.i686.rpm
gimp-devel-tools-2.6.9-6.el6_5.i686.rpm

x86_64:
gimp-debuginfo-2.6.9-6.el6_5.i686.rpm
gimp-debuginfo-2.6.9-6.el6_5.x86_64.rpm
gimp-devel-2.6.9-6.el6_5.i686.rpm
gimp-devel-2.6.9-6.el6_5.x86_64.rpm
gimp-devel-tools-2.6.9-6.el6_5.x86_64.rpm
gimp-libs-2.6.9-6.el6_5.i686.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
gimp-2.6.9-6.el6_5.i686.rpm
gimp-debuginfo-2.6.9-6.el6_5.i686.rpm
gimp-help-browser-2.6.9-6.el6_5.i686.rpm
gimp-libs-2.6.9-6.el6_5.i686.rpm

ppc64:
gimp-2.6.9-6.el6_5.ppc64.rpm
gimp-debuginfo-2.6.9-6.el6_5.ppc64.rpm
gimp-help-browser-2.6.9-6.el6_5.ppc64.rpm
gimp-libs-2.6.9-6.el6_5.ppc64.rpm

s390x:
gimp-2.6.9-6.el6_5.s390x.rpm
gimp-debuginfo-2.6.9-6.el6_5.s390x.rpm
gimp-help-browser-2.6.9-6.el6_5.s390x.rpm
gimp-libs-2.6.9-6.el6_5.s390x.rpm

x86_64:
gimp-2.6.9-6.el6_5.x86_64.rpm
gimp-debuginfo-2.6.9-6.el6_5.x86_64.rpm
gimp-help-browser-2.6.9-6.el6_5.x86_64.rpm
gimp-libs-2.6.9-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
gimp-debuginfo-2.6.9-6.el6_5.i686.rpm
gimp-devel-2.6.9-6.el6_5.i686.rpm
gimp-devel-tools-2.6.9-6.el6_5.i686.rpm

ppc64:
gimp-debuginfo-2.6.9-6.el6_5.ppc.rpm
gimp-debuginfo-2.6.9-6.el6_5.ppc64.rpm
gimp-devel-2.6.9-6.el6_5.ppc.rpm
gimp-devel-2.6.9-6.el6_5.ppc64.rpm
gimp-devel-tools-2.6.9-6.el6_5.ppc64.rpm
gimp-libs-2.6.9-6.el6_5.ppc.rpm

s390x:
gimp-debuginfo-2.6.9-6.el6_5.s390.rpm
gimp-debuginfo-2.6.9-6.el6_5.s390x.rpm
gimp-devel-2.6.9-6.el6_5.s390.rpm
gimp-devel-2.6.9-6.el6_5.s390x.rpm
gimp-devel-tools-2.6.9-6.el6_5.s390x.rpm
gimp-libs-2.6.9-6.el6_5.s390.rpm

x86_64:
gimp-debuginfo-2.6.9-6.el6_5.i686.rpm
gimp-debuginfo-2.6.9-6.el6_5.x86_64.rpm
gimp-devel-2.6.9-6.el6_5.i686.rpm
gimp-devel-2.6.9-6.el6_5.x86_64.rpm
gimp-devel-tools-2.6.9-6.el6_5.x86_64.rpm
gimp-libs-2.6.9-6.el6_5.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
gimp-2.6.9-6.el6_5.i686.rpm
gimp-debuginfo-2.6.9-6.el6_5.i686.rpm
gimp-help-browser-2.6.9-6.el6_5.i686.rpm
gimp-libs-2.6.9-6.el6_5.i686.rpm

x86_64:
gimp-2.6.9-6.el6_5.x86_64.rpm
gimp-debuginfo-2.6.9-6.el6_5.x86_64.rpm
gimp-help-browser-2.6.9-6.el6_5.x86_64.rpm
gimp-libs-2.6.9-6.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
gimp-debuginfo-2.6.9-6.el6_5.i686.rpm
gimp-devel-2.6.9-6.el6_5.i686.rpm
gimp-devel-tools-2.6.9-6.el6_5.i686.rpm

x86_64:
gimp-debuginfo-2.6.9-6.el6_5.i686.rpm
gimp-debuginfo-2.6.9-6.el6_5.x86_64.rpm
gimp-devel-2.6.9-6.el6_5.i686.rpm
gimp-devel-2.6.9-6.el6_5.x86_64.rpm
gimp-devel-tools-2.6.9-6.el6_5.x86_64.rpm
gimp-libs-2.6.9-6.el6_5.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5576.html
https://www.redhat.com/security/data/cve/CVE-2013-1913.html
https://www.redhat.com/security/data/cve/CVE-2013-1978.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1778-01: gimp: Moderate Advisory

Updated gimp packages that fix three security issues are now available for Red Hat Enterprise Linux 5 and 6

Summary

The GIMP (GNU Image Manipulation Program) is an image composition and editing program.
A stack-based buffer overflow flaw, a heap-based buffer overflow, and an integer overflow flaw were found in the way GIMP loaded certain X Window System (XWD) image dump files. A remote attacker could provide a specially crafted XWD image file that, when processed, would cause the XWD plug-in to crash or, potentially, execute arbitrary code with the privileges of the user running the GIMP. (CVE-2012-5576, CVE-2013-1913, CVE-2013-1978)
The CVE-2013-1913 and CVE-2013-1978 issues were discovered by Murray McAllister of the Red Hat Security Response Team.
Users of the GIMP are advised to upgrade to these updated packages, which correct these issues. The GIMP must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-5576.html https://www.redhat.com/security/data/cve/CVE-2013-1913.html https://www.redhat.com/security/data/cve/CVE-2013-1978.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: gimp-2.2.13-3.el5_10.i386.rpm gimp-debuginfo-2.2.13-3.el5_10.i386.rpm gimp-libs-2.2.13-3.el5_10.i386.rpm
x86_64: gimp-2.2.13-3.el5_10.x86_64.rpm gimp-debuginfo-2.2.13-3.el5_10.i386.rpm gimp-debuginfo-2.2.13-3.el5_10.x86_64.rpm gimp-libs-2.2.13-3.el5_10.i386.rpm gimp-libs-2.2.13-3.el5_10.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: gimp-debuginfo-2.2.13-3.el5_10.i386.rpm gimp-devel-2.2.13-3.el5_10.i386.rpm
x86_64: gimp-debuginfo-2.2.13-3.el5_10.i386.rpm gimp-debuginfo-2.2.13-3.el5_10.x86_64.rpm gimp-devel-2.2.13-3.el5_10.i386.rpm gimp-devel-2.2.13-3.el5_10.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: gimp-2.2.13-3.el5_10.i386.rpm gimp-debuginfo-2.2.13-3.el5_10.i386.rpm gimp-devel-2.2.13-3.el5_10.i386.rpm gimp-libs-2.2.13-3.el5_10.i386.rpm
ia64: gimp-2.2.13-3.el5_10.ia64.rpm gimp-debuginfo-2.2.13-3.el5_10.ia64.rpm gimp-devel-2.2.13-3.el5_10.ia64.rpm gimp-libs-2.2.13-3.el5_10.ia64.rpm
ppc: gimp-2.2.13-3.el5_10.ppc.rpm gimp-debuginfo-2.2.13-3.el5_10.ppc.rpm gimp-debuginfo-2.2.13-3.el5_10.ppc64.rpm gimp-devel-2.2.13-3.el5_10.ppc.rpm gimp-devel-2.2.13-3.el5_10.ppc64.rpm gimp-libs-2.2.13-3.el5_10.ppc.rpm gimp-libs-2.2.13-3.el5_10.ppc64.rpm
s390x: gimp-2.2.13-3.el5_10.s390x.rpm gimp-debuginfo-2.2.13-3.el5_10.s390.rpm gimp-debuginfo-2.2.13-3.el5_10.s390x.rpm gimp-devel-2.2.13-3.el5_10.s390.rpm gimp-devel-2.2.13-3.el5_10.s390x.rpm gimp-libs-2.2.13-3.el5_10.s390.rpm gimp-libs-2.2.13-3.el5_10.s390x.rpm
x86_64: gimp-2.2.13-3.el5_10.x86_64.rpm gimp-debuginfo-2.2.13-3.el5_10.i386.rpm gimp-debuginfo-2.2.13-3.el5_10.x86_64.rpm gimp-devel-2.2.13-3.el5_10.i386.rpm gimp-devel-2.2.13-3.el5_10.x86_64.rpm gimp-libs-2.2.13-3.el5_10.i386.rpm gimp-libs-2.2.13-3.el5_10.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: gimp-2.6.9-6.el6_5.i686.rpm gimp-debuginfo-2.6.9-6.el6_5.i686.rpm gimp-help-browser-2.6.9-6.el6_5.i686.rpm gimp-libs-2.6.9-6.el6_5.i686.rpm
x86_64: gimp-2.6.9-6.el6_5.x86_64.rpm gimp-debuginfo-2.6.9-6.el6_5.x86_64.rpm gimp-help-browser-2.6.9-6.el6_5.x86_64.rpm gimp-libs-2.6.9-6.el6_5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: gimp-debuginfo-2.6.9-6.el6_5.i686.rpm gimp-devel-2.6.9-6.el6_5.i686.rpm gimp-devel-tools-2.6.9-6.el6_5.i686.rpm
x86_64: gimp-debuginfo-2.6.9-6.el6_5.i686.rpm gimp-debuginfo-2.6.9-6.el6_5.x86_64.rpm gimp-devel-2.6.9-6.el6_5.i686.rpm gimp-devel-2.6.9-6.el6_5.x86_64.rpm gimp-devel-tools-2.6.9-6.el6_5.x86_64.rpm gimp-libs-2.6.9-6.el6_5.i686.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: gimp-2.6.9-6.el6_5.i686.rpm gimp-debuginfo-2.6.9-6.el6_5.i686.rpm gimp-help-browser-2.6.9-6.el6_5.i686.rpm gimp-libs-2.6.9-6.el6_5.i686.rpm
ppc64: gimp-2.6.9-6.el6_5.ppc64.rpm gimp-debuginfo-2.6.9-6.el6_5.ppc64.rpm gimp-help-browser-2.6.9-6.el6_5.ppc64.rpm gimp-libs-2.6.9-6.el6_5.ppc64.rpm
s390x: gimp-2.6.9-6.el6_5.s390x.rpm gimp-debuginfo-2.6.9-6.el6_5.s390x.rpm gimp-help-browser-2.6.9-6.el6_5.s390x.rpm gimp-libs-2.6.9-6.el6_5.s390x.rpm
x86_64: gimp-2.6.9-6.el6_5.x86_64.rpm gimp-debuginfo-2.6.9-6.el6_5.x86_64.rpm gimp-help-browser-2.6.9-6.el6_5.x86_64.rpm gimp-libs-2.6.9-6.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: gimp-debuginfo-2.6.9-6.el6_5.i686.rpm gimp-devel-2.6.9-6.el6_5.i686.rpm gimp-devel-tools-2.6.9-6.el6_5.i686.rpm
ppc64: gimp-debuginfo-2.6.9-6.el6_5.ppc.rpm gimp-debuginfo-2.6.9-6.el6_5.ppc64.rpm gimp-devel-2.6.9-6.el6_5.ppc.rpm gimp-devel-2.6.9-6.el6_5.ppc64.rpm gimp-devel-tools-2.6.9-6.el6_5.ppc64.rpm gimp-libs-2.6.9-6.el6_5.ppc.rpm
s390x: gimp-debuginfo-2.6.9-6.el6_5.s390.rpm gimp-debuginfo-2.6.9-6.el6_5.s390x.rpm gimp-devel-2.6.9-6.el6_5.s390.rpm gimp-devel-2.6.9-6.el6_5.s390x.rpm gimp-devel-tools-2.6.9-6.el6_5.s390x.rpm gimp-libs-2.6.9-6.el6_5.s390.rpm
x86_64: gimp-debuginfo-2.6.9-6.el6_5.i686.rpm gimp-debuginfo-2.6.9-6.el6_5.x86_64.rpm gimp-devel-2.6.9-6.el6_5.i686.rpm gimp-devel-2.6.9-6.el6_5.x86_64.rpm gimp-devel-tools-2.6.9-6.el6_5.x86_64.rpm gimp-libs-2.6.9-6.el6_5.i686.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: gimp-2.6.9-6.el6_5.i686.rpm gimp-debuginfo-2.6.9-6.el6_5.i686.rpm gimp-help-browser-2.6.9-6.el6_5.i686.rpm gimp-libs-2.6.9-6.el6_5.i686.rpm
x86_64: gimp-2.6.9-6.el6_5.x86_64.rpm gimp-debuginfo-2.6.9-6.el6_5.x86_64.rpm gimp-help-browser-2.6.9-6.el6_5.x86_64.rpm gimp-libs-2.6.9-6.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: gimp-debuginfo-2.6.9-6.el6_5.i686.rpm gimp-devel-2.6.9-6.el6_5.i686.rpm gimp-devel-tools-2.6.9-6.el6_5.i686.rpm
x86_64: gimp-debuginfo-2.6.9-6.el6_5.i686.rpm gimp-debuginfo-2.6.9-6.el6_5.x86_64.rpm gimp-devel-2.6.9-6.el6_5.i686.rpm gimp-devel-2.6.9-6.el6_5.x86_64.rpm gimp-devel-tools-2.6.9-6.el6_5.x86_64.rpm gimp-libs-2.6.9-6.el6_5.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1778-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1778.html
Issued Date: : 2013-12-03
CVE Names: CVE-2012-5576 CVE-2013-1913 CVE-2013-1978

Topic

Updated gimp packages that fix three security issues are now available forRed Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

879302 - CVE-2012-5576 gimp (XWD plug-in): Stack-based buffer overflow when loading XWD file

947868 - CVE-2013-1913 gimp: xwd plugin g_new() integer overflow

953902 - CVE-2013-1978 gimp: XWD plugin color map heap-based buffer overflow


Related News