__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN GIMP Security Update [Red Hat RHSA-2006:0598-5] July 21, 2006 12:00 GMT Number Q-253 [REVISED 21 Nov 2006] ______________________________________________________________________________ PROBLEM: The is a buffer overflow bug in the GIMP XCF file loader. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. PLATFORM: Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS, ES, WS (v. 4) Solaris 9 & 10 Operating System DAMAGE: Could execute arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A remote attacker could create a carefully ASSESSMENT: image that could execute arbitrary code if opened by a victim. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-253.shtml ORIGINAL BULLETIN: Red Hat RHSA-2006:0598-5 https://rhn.redhat.com/errata/RHSA-2006-0598.html ADDITIONAL LINK: Sun Alert ID: 102720 http://www.sunsolve.sun.com/search/document.do?assetkey=1 -26-102720-1&searchclause=%22category:security%22% 2420%22availability,%2420security%22%2420category: security CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-3404 ______________________________________________________________________________ REVISION HISTORY: 11/21/2006 - revised to add a link to Sun Alert ID: 102720 for Solaris 9 & 10 Operating System. [***** Start Red Hat RHSA-2006:0598-5 *****] Moderate: gimp security update Advisory: RHSA-2006:0598-5 Type: Security Advisory Issued on: 2006-07-18 Last updated on: 2006-07-18 Affected Products: Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 4) CVEs (cve.mitre.org): CVE-2006-3404 Details Updated gimp packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GIMP (GNU Image Manipulation Program) is an image composition and editing program. Henning Makholm discovered a buffer overflow bug in The GIMP XCF file loader. An attacker could create a carefully crafted image that could execute arbitrary code if opened by a victim. (CVE-2006-3404) Please note that this issue did not affect the gimp packages in Red Hat Enterprise Linux 2.1, or 3. Users of The GIMP should update to these erratum packages which contain a backported fix to correct this issue. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: gimp-2.0.5-6.src.rpm e04e322b38e961a39a11226d4332eb96 IA-32: gimp-2.0.5-6.i386.rpm 4df3bf6b7eb28e00565d675710336a70 gimp-devel-2.0.5-6.i386.rpm 1281afed4e3e307b54d110e9069319a3 x86_64: gimp-2.0.5-6.x86_64.rpm a663dde0c10dbd66978a2331ff6d617c gimp-devel-2.0.5-6.x86_64.rpm be6424607dc53cace28ba1fbb99938ee Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: gimp-2.0.5-6.src.rpm e04e322b38e961a39a11226d4332eb96 IA-32: gimp-2.0.5-6.i386.rpm 4df3bf6b7eb28e00565d675710336a70 gimp-devel-2.0.5-6.i386.rpm 1281afed4e3e307b54d110e9069319a3 IA-64: gimp-2.0.5-6.ia64.rpm c10526624b14a3d01dc0403323b3b334 gimp-devel-2.0.5-6.ia64.rpm c4ab05bcab59def7b78b12c02f3d55a9 PPC: gimp-2.0.5-6.ppc.rpm f6d626ad978e353c9d22dd613787293b gimp-devel-2.0.5-6.ppc.rpm 0a5014b0b8d5fe00bb7a26c479cb556c s390: gimp-2.0.5-6.s390.rpm fa6b172b11970b24616833467919ed82 gimp-devel-2.0.5-6.s390.rpm cca46a04cb1447a9e3c17b059735e142 s390x: gimp-2.0.5-6.s390x.rpm ad3aef899acaeb2cf10bf8826e66cb34 gimp-devel-2.0.5-6.s390x.rpm d78a1cca918edfb422a557e76afd50cd x86_64: gimp-2.0.5-6.x86_64.rpm a663dde0c10dbd66978a2331ff6d617c gimp-devel-2.0.5-6.x86_64.rpm be6424607dc53cace28ba1fbb99938ee Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: gimp-2.0.5-6.src.rpm e04e322b38e961a39a11226d4332eb96 IA-32: gimp-2.0.5-6.i386.rpm 4df3bf6b7eb28e00565d675710336a70 gimp-devel-2.0.5-6.i386.rpm 1281afed4e3e307b54d110e9069319a3 IA-64: gimp-2.0.5-6.ia64.rpm c10526624b14a3d01dc0403323b3b334 gimp-devel-2.0.5-6.ia64.rpm c4ab05bcab59def7b78b12c02f3d55a9 x86_64: gimp-2.0.5-6.x86_64.rpm a663dde0c10dbd66978a2331ff6d617c gimp-devel-2.0.5-6.x86_64.rpm be6424607dc53cace28ba1fbb99938ee Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: gimp-2.0.5-6.src.rpm e04e322b38e961a39a11226d4332eb96 IA-32: gimp-2.0.5-6.i386.rpm 4df3bf6b7eb28e00565d675710336a70 gimp-devel-2.0.5-6.i386.rpm 1281afed4e3e307b54d110e9069319a3 IA-64: gimp-2.0.5-6.ia64.rpm c10526624b14a3d01dc0403323b3b334 gimp-devel-2.0.5-6.ia64.rpm c4ab05bcab59def7b78b12c02f3d55a9 x86_64: gimp-2.0.5-6.x86_64.rpm a663dde0c10dbd66978a2331ff6d617c gimp-devel-2.0.5-6.x86_64.rpm be6424607dc53cace28ba1fbb99938ee (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 198269 - CVE-2006-3404 gimp xcf buffer overflow References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3404 http://www.redhat.com/security/updates/classification/#moderate -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat RHSA-2006:0598-5 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-243: Vulnerabilities in Microsoft Office Q-244: Vulnerabilities in Microsoft Office Filters Q-245: Multiple Cisco Unified CallManager Vulnerabilities Q-246: Cisco Router Web Setup Ships with Insecure Default IOS Configuration Q-247: vixie-cron Security Update Q-248: kernel-source-2.6.8 et.al. Q-249: Vulnerability in PowerPoint Q-250: Multiple Vulnerabilities in Cisco Security Monitoring, Analysis and Response System (CS-MARS) Q-251: Oracle Critical Patch Update - July 2006 Q-252: libwmf Security Update