MGASA-2022-0219 - Updated gimp packages fix security vulnerability

Publication date: 03 Jun 2022
URL: https://advisories.mageia.org/MGASA-2022-0219.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-30067

GIMP 2.10 is vulnerable to Buffer Overflow. Through a crafted XCF file,
the program will allocate for a huge amount of memory, resulting in
insufficient memory or program crash. (CVE-2022-30067)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30496
- https://lists.suse.com/pipermail/sle-security-updates/2022-May/011204.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30067

SRPMS:
- 8/core/gimp-2.10.24-1.1.mga8

Mageia 2022-0219: gimp security update

GIMP 2.10 is vulnerable to Buffer Overflow

Summary

GIMP 2.10 is vulnerable to Buffer Overflow. Through a crafted XCF file, the program will allocate for a huge amount of memory, resulting in insufficient memory or program crash. (CVE-2022-30067)

References

- https://bugs.mageia.org/show_bug.cgi?id=30496

- https://lists.suse.com/pipermail/sle-security-updates/2022-May/011204.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30067

Resolution

MGASA-2022-0219 - Updated gimp packages fix security vulnerability

SRPMS

- 8/core/gimp-2.10.24-1.1.mga8

Severity
Publication date: 03 Jun 2022
URL: https://advisories.mageia.org/MGASA-2022-0219.html
Type: security
CVE: CVE-2022-30067

Related News