Rocky Linux 9 : gimp (RLSA-2022:7978)

medium Nessus Plugin ID 170646

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2022:7978 advisory.

- An issue in gimp_layer_invalidate_boundary of GNOME GIMP 2.10.30 allows attackers to trigger an unhandled exception via a crafted XCF file, causing a Denial of Service (DoS). (CVE-2022-32990)

- GIMP 2.10.30 and 2.99.10 are vulnerable to Buffer Overflow. Through a crafted XCF file, the program will allocate for a huge amount of memory, resulting in insufficient memory or program crash. (CVE-2022-30067)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2022:7978

https://bugzilla.redhat.com/show_bug.cgi?id=2087591

https://bugzilla.redhat.com/show_bug.cgi?id=2103202

Plugin Details

Severity: Medium

ID: 170646

File Name: rocky_linux_RLSA-2022-7978.nasl

Version: 1.5

Type: local

Published: 1/25/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-32990

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:gimp, p-cpe:/a:rocky:linux:gimp-debuginfo, p-cpe:/a:rocky:linux:gimp-debugsource, p-cpe:/a:rocky:linux:gimp-libs, p-cpe:/a:rocky:linux:gimp-libs-debuginfo, cpe:/o:rocky:linux:9

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2023

Vulnerability Publication Date: 1/25/2023

Reference Information

CVE: CVE-2022-30067, CVE-2022-32990