SUSE update for gimp



Published: 2022-05-31
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-30067
CWE-ID CWE-120
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

gimp-devel-debuginfo
Operating systems & Components / Operating system package or component

gimp-devel
Operating systems & Components / Operating system package or component

libgimpui-2_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgimpui-2_0-0
Operating systems & Components / Operating system package or component

libgimp-2_0-0-debuginfo
Operating systems & Components / Operating system package or component

libgimp-2_0-0
Operating systems & Components / Operating system package or component

gimp-plugins-python-debuginfo
Operating systems & Components / Operating system package or component

gimp-plugins-python
Operating systems & Components / Operating system package or component

gimp-debugsource
Operating systems & Components / Operating system package or component

gimp-debuginfo
Operating systems & Components / Operating system package or component

gimp
Operating systems & Components / Operating system package or component

gimp-lang
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU63944

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30067

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to a boundary error in GIMP. A remote attacker can trick the victim into opening a specially crafted XCF file, trigger classic buffer overflow and perform a denial of service attack.

Mitigation

Update the affected package gimp to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP5

gimp-devel-debuginfo: before 2.8.18-9.21.1

gimp-devel: before 2.8.18-9.21.1

libgimpui-2_0-0-debuginfo: before 2.8.18-9.21.1

libgimpui-2_0-0: before 2.8.18-9.21.1

libgimp-2_0-0-debuginfo: before 2.8.18-9.21.1

libgimp-2_0-0: before 2.8.18-9.21.1

gimp-plugins-python-debuginfo: before 2.8.18-9.21.1

gimp-plugins-python: before 2.8.18-9.21.1

gimp-debugsource: before 2.8.18-9.21.1

gimp-debuginfo: before 2.8.18-9.21.1

gimp: before 2.8.18-9.21.1

gimp-lang: before 2.8.18-9.21.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221889-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###