GIMP: Multiple vulnerabilities — GLSA 201311-05

Multiple vulnerabilities have been found in GIMP, the worst of which allow execution of arbitrary code.

Affected packages

media-gfx/gimp on all architectures
Affected versions < 2.8.2-r1
Unaffected versions >= 2.8.2-r1

Background

GIMP is the GNU Image Manipulation Program.

Description

Multiple vulnerabilities have been discovered in GIMP. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted KiSS palette, GIF image or XWD file using GIMP, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All GIMP users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-gfx/gimp-2.8.2-r1"
 

References

Release date
November 10, 2013

Latest revision
November 10, 2013: 1

Severity
normal

Exploitable
remote

Bugzilla entries