- -------------------------------------------------------------------------
Debian Security Advisory DSA-5564-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 24, 2023                     https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : gimp
CVE ID         : CVE-2023-44441 CVE-2023-44442 CVE-2023-44443 CVE-2023-44444
Debian Bug     : 1055984

Michael Randrianantenaina reported several vulnerabilities in GIMP, the
GNU Image Manipulation Program, which could result in denial of service
(application crash) or potentially the execution of arbitrary code if
malformed DDS, PSD and PSP files are opened.

For the oldstable distribution (bullseye), these problems have been fixed
in version 2.10.22-4+deb11u1.

For the stable distribution (bookworm), these problems have been fixed in
version 2.10.34-1+deb12u1.

We recommend that you upgrade your gimp packages.

For the detailed security status of gimp please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/source-package/gimp

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-5564-1: gimp security update

November 24, 2023
Michael Randrianantenaina reported several vulnerabilities in GIMP, the GNU Image Manipulation Program, which could result in denial of service (application crash) or potentially t...

Summary

For the oldstable distribution (bullseye), these problems have been fixed
in version 2.10.22-4+deb11u1.

For the stable distribution (bookworm), these problems have been fixed in
version 2.10.34-1+deb12u1.

We recommend that you upgrade your gimp packages.

For the detailed security status of gimp please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/source-package/gimp

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Michael Randrianantenaina reported several vulnerabilities in GIMP, the
GNU Image Manipulation Program, which could result in denial of service
(application crash) or potentially the execution of arbitrary code if
malformed DDS, PSD and PSP files are opened.

Related News