GIMP: Multiple vulnerabilities Multiple vulnerabilities have been found in GIMP, the worst of which allow execution of arbitrary code. gimp 2013-11-10 2013-11-10 434580 444280 remote 2.8.2-r1 2.8.2-r1

GIMP is the GNU Image Manipulation Program.

Multiple vulnerabilities have been discovered in GIMP. Please review the CVE identifiers referenced below for details.

A remote attacker could entice a user to open a specially crafted KiSS palette, GIF image or XWD file using GIMP, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

There is no known workaround at this time.

All GIMP users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=media-gfx/gimp-2.8.2-r1"
CVE-2012-3403 CVE-2012-3481 CVE-2012-5576 ackle ackle