-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0231
                           GIMP vulnerabilities
                              23 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gimp
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-17789 CVE-2017-17788 CVE-2017-17787
                   CVE-2017-17786 CVE-2017-17785 CVE-2017-17784

Reference:         ESB-2018.0028

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3539-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Ubuntu Security Notice USN-3539-1
22nd January, 2018

gimp vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 14.04 LTS
Summary
Several security issues were fixed in GIMP.

Software description
gimp - The GNU Image Manipulation Program
Details
It was discovered that GIMP incorrectly handled certain images. If a user were
tricked into opening a specially crafted image, an attacker could possibly use
this to execute arbitrary code. (CVE-2017-17784, CVE-2017-17785, CVE-2017-17786,
CVE-2017-17787, CVE-2017-17788, CVE-2017-17789)

Update instructions
The problem can be corrected by updating your system to the following package version:

Ubuntu 14.04 LTS:
libgimp2.0 2.8.10-0ubuntu1.2
gimp 2.8.10-0ubuntu1.2
To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References
CVE-2017-17784, CVE-2017-17785, CVE-2017-17786, CVE-2017-17787, CVE-2017-17788, CVE-2017-17789

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pBI8
-----END PGP SIGNATURE-----