DSA-3612-1 gimp -- security update

Related Vulnerabilities: CVE-2016-4994  

Shmuel H discovered that GIMP, the GNU Image Manipulation Program, is prone to a use-after-free vulnerability in the channel and layer properties parsing process when loading a XCF file. An attacker can take advantage of this flaw to potentially execute arbitrary code with the privileges of the user running GIMP if a specially crafted XCF file is processed. For the stable distribution (jessie), this problem has been fixed in version 2.8.14-1+deb8u1. We recommend that you upgrade your gimp packages.

Debian Security Advisory

DSA-3612-1 gimp -- security update

Date Reported:
01 Jul 2016
Affected Packages:
gimp
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 828179.
In Mitre's CVE dictionary: CVE-2016-4994.
More information:

Shmuel H discovered that GIMP, the GNU Image Manipulation Program, is prone to a use-after-free vulnerability in the channel and layer properties parsing process when loading a XCF file. An attacker can take advantage of this flaw to potentially execute arbitrary code with the privileges of the user running GIMP if a specially crafted XCF file is processed.

For the stable distribution (jessie), this problem has been fixed in version 2.8.14-1+deb8u1.

We recommend that you upgrade your gimp packages.