gimp:2.8 security update

エラータID: AXSA:2024-7549:01

Release date: 
Tuesday, February 27, 2024 - 11:35
Subject: 
gimp:2.8 security update
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo.

Security Fix(es):

* gimp: PSD buffer overflow RCE (CVE-2023-44442)
* gimp: psp off-by-one RCE (CVE-2023-44444)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2023-44442
RESERVED
CVE-2023-44444
RESERVED

Modularity name: "gimp"
Stream name: "2.8"

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. gimp-2.8.22-25.module+el8+1725+590867d8.src.rpm
    MD5: 695b290add1da1a17ef8fc4930476f33
    SHA-256: 78f4e5a384e3d25169506dc599dfb5de133170963cefdccd4c7ad81865fa7f32
    Size: 20.06 MB
  2. pygobject2-2.28.7-4.module+el8+1725+590867d8.src.rpm
    MD5: 8437d03a822baaa0df47ff950b6d197e
    SHA-256: 88317863af898d05cb3e1587df2c6942432e0335f5916454dc494f64e10713b3
    Size: 750.73 kB
  3. pygtk2-2.24.0-25.module+el8+1725+590867d8.src.rpm
    MD5: ca7dd3ad27313f01aa3108fa3d4fc542
    SHA-256: 05b0f4be743cf6d2d9f11c85f8687171245d6f0fb60b3f8bc22bd685ac49753b
    Size: 2.28 MB
  4. python2-pycairo-1.16.3-6.module+el8+1725+590867d8.src.rpm
    MD5: 9e84e17d688f13c86359bb175fb98d4a
    SHA-256: 479e1d235b8f78469a5adc5893ea0ee765be954282c72a80da25072ec9a2048e
    Size: 199.50 kB

Asianux Server 8 for x86_64
  1. gimp-2.8.22-25.module+el8+1725+590867d8.x86_64.rpm
    MD5: ff27dcd0e3efc9faa5983ca058679c76
    SHA-256: 19b0e2b8b77ecb007d984573b0d15a21031aff62f50d48c923729bded0e02663
    Size: 14.96 MB
  2. gimp-debugsource-2.8.22-25.module+el8+1725+590867d8.x86_64.rpm
    MD5: dcb11cc717fe19ff917c336d10337b41
    SHA-256: 111989767e67128411aa7c2fee8d312ef48866ed459b19ee6f03fde484f01dcf
    Size: 4.50 MB
  3. gimp-devel-2.8.22-25.module+el8+1725+590867d8.x86_64.rpm
    MD5: aa1f117497f048f8a96e88c247473947
    SHA-256: a57b383919abf6b0a2ae07173c41f5dc355f6a0407f3f3e4e92b510af183acf9
    Size: 939.74 kB
  4. gimp-devel-tools-2.8.22-25.module+el8+1725+590867d8.x86_64.rpm
    MD5: e843b1ce8f89494a4fceaf300a6fa010
    SHA-256: 9a9bd7f28f31ba15f7b4314592b1139b3e19372263cdaf550360e7891682aa7d
    Size: 78.70 kB
  5. gimp-libs-2.8.22-25.module+el8+1725+590867d8.x86_64.rpm
    MD5: cc2c0d1d28979707a1f3f49c646161cd
    SHA-256: 9243e987aad371f8af3270b2984d96a943c225386595b32e55aeb58540a1bc4f
    Size: 1.40 MB
  6. pygobject2-2.28.7-4.module+el8+1725+590867d8.x86_64.rpm
    MD5: 83b0774b97fa750aa72fc5a71f6987aa
    SHA-256: e8a13609a636883b16048bab205aca1ce0c2c77460421988e375175f4c39b49d
    Size: 235.06 kB
  7. pygobject2-codegen-2.28.7-4.module+el8+1725+590867d8.x86_64.rpm
    MD5: 0f9171ed66f3572bbe90f741789a945c
    SHA-256: 8c6fd14dfdfa9b630e3f138390f917efb841f0513758d0409ac11c0ed91359bd
    Size: 108.34 kB
  8. pygobject2-debugsource-2.28.7-4.module+el8+1725+590867d8.x86_64.rpm
    MD5: 52d43e2242039e57baa090643390658a
    SHA-256: ddea762ba22884fa6e275b78d1339d41f44e9e238a529b7f0aad32fba4daf612
    Size: 156.06 kB
  9. pygobject2-devel-2.28.7-4.module+el8+1725+590867d8.x86_64.rpm
    MD5: f20c5935f702af4daed77584950a43d9
    SHA-256: 5e2bdaf9380903f4202304680b62255d57728c2ac4759eb0879956e25d64637d
    Size: 71.76 kB
  10. pygobject2-doc-2.28.7-4.module+el8+1725+590867d8.x86_64.rpm
    MD5: b8b9ee2dcda2c161065a0614574bc52b
    SHA-256: 591c1695204476aed47e46709a4f12a0fac08ad8aa065d6fa582d1916715a335
    Size: 129.54 kB
  11. pygtk2-2.24.0-25.module+el8+1725+590867d8.x86_64.rpm
    MD5: aab6b1930c21d5c55a03b5162dcd9fb1
    SHA-256: d306265aac03739db48824c915c515c1d5548608b03ad1eb3ee3b031e198077a
    Size: 928.52 kB
  12. pygtk2-codegen-2.24.0-25.module+el8+1725+590867d8.x86_64.rpm
    MD5: 48a07c9e516c202560f67ff8e439ef78
    SHA-256: a5aac70e1064d43dca477a49d84fba0b28f0e706d4bed38c8172efcc1777e349
    Size: 22.19 kB
  13. pygtk2-debugsource-2.24.0-25.module+el8+1725+590867d8.x86_64.rpm
    MD5: 7a34a3746ea56a800e5244e403108ff9
    SHA-256: 652d17127f1a69fd1cac5bd7519730a8003bf3b949cf16b352bd3eefa1747de9
    Size: 464.88 kB
  14. pygtk2-devel-2.24.0-25.module+el8+1725+590867d8.x86_64.rpm
    MD5: 4e74c3d9a0050f036eac8b6c37b6dc16
    SHA-256: 3a26f68cc6881d8dc7d79c6358866717ad6cceb605e4dea683e94636429921f7
    Size: 151.10 kB
  15. pygtk2-doc-2.24.0-25.module+el8+1725+590867d8.noarch.rpm
    MD5: f86b1e0d3c6f390eb24b5d6f4d4fb8a3
    SHA-256: b7669c4e1856fc1a9835fe01f39800f9a2cd0c4c985f003a3201ed8b6c0d931f
    Size: 1.19 MB
  16. python2-cairo-1.16.3-6.module+el8+1725+590867d8.x86_64.rpm
    MD5: 38ff976ec540a6931f05beda0a54ce6a
    SHA-256: 267266b28003a3c915fe49e333df602ebe8a417606cd2ff90ba0490fb8ccf5b2
    Size: 88.60 kB
  17. python2-cairo-devel-1.16.3-6.module+el8+1725+590867d8.x86_64.rpm
    MD5: 8b05f6c95faef47a04f642cef09ed531
    SHA-256: 13b7ac34c0742eec35f0bfc327000ae10c2f88eb998ea95e323ede542a6e430d
    Size: 15.90 kB
  18. python2-pycairo-debugsource-1.16.3-6.module+el8+1725+590867d8.x86_64.rpm
    MD5: c4f74d39c5e724b141e557c6c680881a
    SHA-256: ff54ab6f73f58d88aad76f48424ec545f54163bc2e405b82de3fb4901927623f
    Size: 55.90 kB