SUSE update for gimp



Published: 2023-12-07
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-44441
CVE-2023-44442
CVE-2023-44443
CVE-2023-44444
CWE-ID CWE-122
CWE-190
CWE-193
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension 15
Operating systems & Components / Operating system

SUSE Package Hub 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

libgimpui-2_0-0-64bit
Operating systems & Components / Operating system package or component

libgimpui-2_0-0-64bit-debuginfo
Operating systems & Components / Operating system package or component

libgimp-2_0-0-64bit
Operating systems & Components / Operating system package or component

libgimp-2_0-0-64bit-debuginfo
Operating systems & Components / Operating system package or component

libgimp-2_0-0-32bit
Operating systems & Components / Operating system package or component

libgimpui-2_0-0-32bit
Operating systems & Components / Operating system package or component

libgimp-2_0-0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libgimpui-2_0-0-32bit-debuginfo
Operating systems & Components / Operating system package or component

gimp-lang
Operating systems & Components / Operating system package or component

gimp-plugin-aa
Operating systems & Components / Operating system package or component

gimp-debuginfo
Operating systems & Components / Operating system package or component

libgimpui-2_0-0-debuginfo
Operating systems & Components / Operating system package or component

gimp
Operating systems & Components / Operating system package or component

libgimp-2_0-0
Operating systems & Components / Operating system package or component

gimp-debugsource
Operating systems & Components / Operating system package or component

gimp-devel-debuginfo
Operating systems & Components / Operating system package or component

gimp-devel
Operating systems & Components / Operating system package or component

libgimpui-2_0-0
Operating systems & Components / Operating system package or component

libgimp-2_0-0-debuginfo
Operating systems & Components / Operating system package or component

gimp-plugin-aa-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU83205

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44441

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the parsing of DDS files. A remote attacker can trick a victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package gimp to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 6.0

SUSE Linux Enterprise Workstation Extension 15: SP4 - SP5

SUSE Package Hub 15: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

libgimpui-2_0-0-64bit: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-64bit-debuginfo: before 2.10.30-150400.3.11.1

libgimp-2_0-0-64bit: before 2.10.30-150400.3.11.1

libgimp-2_0-0-64bit-debuginfo: before 2.10.30-150400.3.11.1

libgimp-2_0-0-32bit: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-32bit: before 2.10.30-150400.3.11.1

libgimp-2_0-0-32bit-debuginfo: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-32bit-debuginfo: before 2.10.30-150400.3.11.1

gimp-lang: before 2.10.30-150400.3.11.1

gimp-plugin-aa: before 2.10.30-150400.3.11.1

gimp-debuginfo: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-debuginfo: before 2.10.30-150400.3.11.1

gimp: before 2.10.30-150400.3.11.1

libgimp-2_0-0: before 2.10.30-150400.3.11.1

gimp-debugsource: before 2.10.30-150400.3.11.1

gimp-devel-debuginfo: before 2.10.30-150400.3.11.1

gimp-devel: before 2.10.30-150400.3.11.1

libgimpui-2_0-0: before 2.10.30-150400.3.11.1

libgimp-2_0-0-debuginfo: before 2.10.30-150400.3.11.1

gimp-plugin-aa-debuginfo: before 2.10.30-150400.3.11.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234692-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU83203

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44442

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the parsing of PSD files. A remote attacker can trick a victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package gimp to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 6.0

SUSE Linux Enterprise Workstation Extension 15: SP4 - SP5

SUSE Package Hub 15: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

libgimpui-2_0-0-64bit: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-64bit-debuginfo: before 2.10.30-150400.3.11.1

libgimp-2_0-0-64bit: before 2.10.30-150400.3.11.1

libgimp-2_0-0-64bit-debuginfo: before 2.10.30-150400.3.11.1

libgimp-2_0-0-32bit: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-32bit: before 2.10.30-150400.3.11.1

libgimp-2_0-0-32bit-debuginfo: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-32bit-debuginfo: before 2.10.30-150400.3.11.1

gimp-lang: before 2.10.30-150400.3.11.1

gimp-plugin-aa: before 2.10.30-150400.3.11.1

gimp-debuginfo: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-debuginfo: before 2.10.30-150400.3.11.1

gimp: before 2.10.30-150400.3.11.1

libgimp-2_0-0: before 2.10.30-150400.3.11.1

gimp-debugsource: before 2.10.30-150400.3.11.1

gimp-devel-debuginfo: before 2.10.30-150400.3.11.1

gimp-devel: before 2.10.30-150400.3.11.1

libgimpui-2_0-0: before 2.10.30-150400.3.11.1

libgimp-2_0-0-debuginfo: before 2.10.30-150400.3.11.1

gimp-plugin-aa-debuginfo: before 2.10.30-150400.3.11.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234692-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU83204

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44443

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within the parsing of PSP files. A remote attacker can trick a victim to open a specially crafted file, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package gimp to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 6.0

SUSE Linux Enterprise Workstation Extension 15: SP4 - SP5

SUSE Package Hub 15: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

libgimpui-2_0-0-64bit: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-64bit-debuginfo: before 2.10.30-150400.3.11.1

libgimp-2_0-0-64bit: before 2.10.30-150400.3.11.1

libgimp-2_0-0-64bit-debuginfo: before 2.10.30-150400.3.11.1

libgimp-2_0-0-32bit: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-32bit: before 2.10.30-150400.3.11.1

libgimp-2_0-0-32bit-debuginfo: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-32bit-debuginfo: before 2.10.30-150400.3.11.1

gimp-lang: before 2.10.30-150400.3.11.1

gimp-plugin-aa: before 2.10.30-150400.3.11.1

gimp-debuginfo: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-debuginfo: before 2.10.30-150400.3.11.1

gimp: before 2.10.30-150400.3.11.1

libgimp-2_0-0: before 2.10.30-150400.3.11.1

gimp-debugsource: before 2.10.30-150400.3.11.1

gimp-devel-debuginfo: before 2.10.30-150400.3.11.1

gimp-devel: before 2.10.30-150400.3.11.1

libgimpui-2_0-0: before 2.10.30-150400.3.11.1

libgimp-2_0-0-debuginfo: before 2.10.30-150400.3.11.1

gimp-plugin-aa-debuginfo: before 2.10.30-150400.3.11.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234692-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Off-by-one

EUVDB-ID: #VU83206

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44444

CWE-ID: CWE-193 - Off-by-one Error

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to an off-by-one error within the parsing of PSP files. A remote attacker can trick a victim to open a specially crafted file, trigger an off-by-one error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package gimp to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.3 - 6.0

SUSE Linux Enterprise Workstation Extension 15: SP4 - SP5

SUSE Package Hub 15: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

libgimpui-2_0-0-64bit: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-64bit-debuginfo: before 2.10.30-150400.3.11.1

libgimp-2_0-0-64bit: before 2.10.30-150400.3.11.1

libgimp-2_0-0-64bit-debuginfo: before 2.10.30-150400.3.11.1

libgimp-2_0-0-32bit: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-32bit: before 2.10.30-150400.3.11.1

libgimp-2_0-0-32bit-debuginfo: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-32bit-debuginfo: before 2.10.30-150400.3.11.1

gimp-lang: before 2.10.30-150400.3.11.1

gimp-plugin-aa: before 2.10.30-150400.3.11.1

gimp-debuginfo: before 2.10.30-150400.3.11.1

libgimpui-2_0-0-debuginfo: before 2.10.30-150400.3.11.1

gimp: before 2.10.30-150400.3.11.1

libgimp-2_0-0: before 2.10.30-150400.3.11.1

gimp-debugsource: before 2.10.30-150400.3.11.1

gimp-devel-debuginfo: before 2.10.30-150400.3.11.1

gimp-devel: before 2.10.30-150400.3.11.1

libgimpui-2_0-0: before 2.10.30-150400.3.11.1

libgimp-2_0-0-debuginfo: before 2.10.30-150400.3.11.1

gimp-plugin-aa-debuginfo: before 2.10.30-150400.3.11.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234692-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###