-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2006.0478 -- [Win][UNIX/Linux][RedHat]
                      Moderate: gimp security update
                               19 July 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              gimp
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux Desktop 4
                      Red Hat Enterprise Linux AS/ES/WS 4
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-3404

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2006-0598.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running gimp check for an updated version of the software for their
         operating system at http://www.gimp.org.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: gimp security update
Advisory ID:       RHSA-2006:0598-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0598.html
Issue date:        2006-07-18
Updated on:        2006-07-18
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-3404 
- - ---------------------------------------------------------------------

1. Summary:

Updated gimp packages that fix a security issue are now available for Red
Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The GIMP (GNU Image Manipulation Program) is an image composition and
editing program.

Henning Makholm discovered a buffer overflow bug in The GIMP XCF file
loader. An attacker could create a carefully crafted image that could
execute arbitrary code if opened by a victim.  (CVE-2006-3404)

Please note that this issue did not affect the gimp packages in Red Hat
Enterprise Linux 2.1, or 3.

Users of The GIMP should update to these erratum packages which contain a
backported fix to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

198269 - CVE-2006-3404 gimp xcf buffer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gimp-2.0.5-6.src.rpm
e04e322b38e961a39a11226d4332eb96  gimp-2.0.5-6.src.rpm

i386:
4df3bf6b7eb28e00565d675710336a70  gimp-2.0.5-6.i386.rpm
d17931aa26f6cd1a542bae0e61e69da2  gimp-debuginfo-2.0.5-6.i386.rpm
1281afed4e3e307b54d110e9069319a3  gimp-devel-2.0.5-6.i386.rpm

ia64:
c10526624b14a3d01dc0403323b3b334  gimp-2.0.5-6.ia64.rpm
0c8215a8e83e26844e0fd59f356d3c8a  gimp-debuginfo-2.0.5-6.ia64.rpm
c4ab05bcab59def7b78b12c02f3d55a9  gimp-devel-2.0.5-6.ia64.rpm

ppc:
f6d626ad978e353c9d22dd613787293b  gimp-2.0.5-6.ppc.rpm
6ba17075abaf535ba024b82765173bbc  gimp-debuginfo-2.0.5-6.ppc.rpm
0a5014b0b8d5fe00bb7a26c479cb556c  gimp-devel-2.0.5-6.ppc.rpm

s390:
fa6b172b11970b24616833467919ed82  gimp-2.0.5-6.s390.rpm
1ee3407b511e310cf0110eb474162484  gimp-debuginfo-2.0.5-6.s390.rpm
cca46a04cb1447a9e3c17b059735e142  gimp-devel-2.0.5-6.s390.rpm

s390x:
ad3aef899acaeb2cf10bf8826e66cb34  gimp-2.0.5-6.s390x.rpm
e967db8a9f308b4441b08d6a7cd05ad6  gimp-debuginfo-2.0.5-6.s390x.rpm
d78a1cca918edfb422a557e76afd50cd  gimp-devel-2.0.5-6.s390x.rpm

x86_64:
a663dde0c10dbd66978a2331ff6d617c  gimp-2.0.5-6.x86_64.rpm
15a1f141eb4cbb2a6389a7dd7311c81e  gimp-debuginfo-2.0.5-6.x86_64.rpm
be6424607dc53cace28ba1fbb99938ee  gimp-devel-2.0.5-6.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gimp-2.0.5-6.src.rpm
e04e322b38e961a39a11226d4332eb96  gimp-2.0.5-6.src.rpm

i386:
4df3bf6b7eb28e00565d675710336a70  gimp-2.0.5-6.i386.rpm
d17931aa26f6cd1a542bae0e61e69da2  gimp-debuginfo-2.0.5-6.i386.rpm
1281afed4e3e307b54d110e9069319a3  gimp-devel-2.0.5-6.i386.rpm

x86_64:
a663dde0c10dbd66978a2331ff6d617c  gimp-2.0.5-6.x86_64.rpm
15a1f141eb4cbb2a6389a7dd7311c81e  gimp-debuginfo-2.0.5-6.x86_64.rpm
be6424607dc53cace28ba1fbb99938ee  gimp-devel-2.0.5-6.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gimp-2.0.5-6.src.rpm
e04e322b38e961a39a11226d4332eb96  gimp-2.0.5-6.src.rpm

i386:
4df3bf6b7eb28e00565d675710336a70  gimp-2.0.5-6.i386.rpm
d17931aa26f6cd1a542bae0e61e69da2  gimp-debuginfo-2.0.5-6.i386.rpm
1281afed4e3e307b54d110e9069319a3  gimp-devel-2.0.5-6.i386.rpm

ia64:
c10526624b14a3d01dc0403323b3b334  gimp-2.0.5-6.ia64.rpm
0c8215a8e83e26844e0fd59f356d3c8a  gimp-debuginfo-2.0.5-6.ia64.rpm
c4ab05bcab59def7b78b12c02f3d55a9  gimp-devel-2.0.5-6.ia64.rpm

x86_64:
a663dde0c10dbd66978a2331ff6d617c  gimp-2.0.5-6.x86_64.rpm
15a1f141eb4cbb2a6389a7dd7311c81e  gimp-debuginfo-2.0.5-6.x86_64.rpm
be6424607dc53cace28ba1fbb99938ee  gimp-devel-2.0.5-6.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gimp-2.0.5-6.src.rpm
e04e322b38e961a39a11226d4332eb96  gimp-2.0.5-6.src.rpm

i386:
4df3bf6b7eb28e00565d675710336a70  gimp-2.0.5-6.i386.rpm
d17931aa26f6cd1a542bae0e61e69da2  gimp-debuginfo-2.0.5-6.i386.rpm
1281afed4e3e307b54d110e9069319a3  gimp-devel-2.0.5-6.i386.rpm

ia64:
c10526624b14a3d01dc0403323b3b334  gimp-2.0.5-6.ia64.rpm
0c8215a8e83e26844e0fd59f356d3c8a  gimp-debuginfo-2.0.5-6.ia64.rpm
c4ab05bcab59def7b78b12c02f3d55a9  gimp-devel-2.0.5-6.ia64.rpm

x86_64:
a663dde0c10dbd66978a2331ff6d617c  gimp-2.0.5-6.x86_64.rpm
15a1f141eb4cbb2a6389a7dd7311c81e  gimp-debuginfo-2.0.5-6.x86_64.rpm
be6424607dc53cace28ba1fbb99938ee  gimp-devel-2.0.5-6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3404
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFEvNZPXlSAg2UNWIIRApO6AKCj7qW4bSRMvbhfYiUB2NbpVbvH3gCfSmV1
1pLhpj8vM9xmBTpDKslYZ1A=
=Got/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRL14tCh9+71yA2DNAQI2DQP5AYsaZ1tLdpboPC2xXpb9IS7Q9FIwObG7
eYQpXwY09cVjL2+d5tlkmuM7X3jHB1HmVyWqpX52Mg2QoZhb7fepVCiFY5s4HiBv
UMIlYCv8uYGcB+5XbiNw2ZSBrM/Wi5hHmVgjQ6BnqLMZZs9g5HBRfjHPMFSKxhqT
C26+SK/Htws=
=ZkDm
-----END PGP SIGNATURE-----