Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9314 - Security Advisory
Issued:
2025-06-23
Updated:
2025-06-23

RHSA-2025:9314 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: gimp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gimp is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo.

Security Fix(es):

  • gimp: Multiple use after free in XCF parser (CVE-2025-48798)
  • gimp: Multiple heap buffer overflows in TGA parser (CVE-2025-48797)
  • gimp: GIMP ICO File Parsing Integer Overflow (CVE-2025-5473)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2368557 - CVE-2025-48798 gimp: Multiple use after free in XCF parser
  • BZ - 2368558 - CVE-2025-48797 gimp: Multiple heap buffer overflows in TGA parser
  • BZ - 2370867 - CVE-2025-5473 gimp: GIMP ICO File Parsing Integer Overflow

CVEs

  • CVE-2025-5473
  • CVE-2025-48797
  • CVE-2025-48798

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
gimp-2.99.8-4.el9_2.1.src.rpm SHA-256: fe9f8f6efa855471ad00d71f6e1c6189d7cae25b1d4aa8f913b9809aebf3dc1e
x86_64
gimp-2.99.8-4.el9_2.1.x86_64.rpm SHA-256: 6d659364e476b005f8945f6c5f219bb7225d7be5b5fd574afe8d8158dea5c35b
gimp-debuginfo-2.99.8-4.el9_2.1.i686.rpm SHA-256: d6412088a354b60852ccc37586618a5f8c6cfaa01dfb4632faa8a4eb220d67f2
gimp-debuginfo-2.99.8-4.el9_2.1.x86_64.rpm SHA-256: 69c81ce5d5f4a3fa360608b0e86d032b3a42c539816b926f33e5b3dfcc39e33d
gimp-debugsource-2.99.8-4.el9_2.1.i686.rpm SHA-256: 298e5656af3804330d61e074ec7cf333f3c3e825ba6be4fd8243ebc300ccdcff
gimp-debugsource-2.99.8-4.el9_2.1.x86_64.rpm SHA-256: 41db13c23a9c1f9b36480e28211131d97344e8a105b521dfc5d47f85efb38f99
gimp-devel-tools-debuginfo-2.99.8-4.el9_2.1.i686.rpm SHA-256: 56eac263bfe4bbcc99208521e71c5c91f9c56622ccd8b9159cdb51ec6a42c6f9
gimp-devel-tools-debuginfo-2.99.8-4.el9_2.1.x86_64.rpm SHA-256: d8f4144040f84201d60aa9dd2e449089c1035009475845cf12bda8ea7f97a97e
gimp-libs-2.99.8-4.el9_2.1.i686.rpm SHA-256: 123cdecc836005ef3f8055028aa728eb0220dfa1b80665f2a5c01dc43a236217
gimp-libs-2.99.8-4.el9_2.1.x86_64.rpm SHA-256: 11ec99f8ea733541a4d5227b7a7868aca6f802ebaa8d1383c9feb201b28b5c17
gimp-libs-debuginfo-2.99.8-4.el9_2.1.i686.rpm SHA-256: 5706269674a95594bcccfd5d011e66bb4ffd1e871e67c6fc801aab8188f4126d
gimp-libs-debuginfo-2.99.8-4.el9_2.1.x86_64.rpm SHA-256: fe0ceb01ae3fc2ad903b99448f5e45b7dc26806221bcfc5221f5edc8e95ddeea

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
gimp-2.99.8-4.el9_2.1.src.rpm SHA-256: fe9f8f6efa855471ad00d71f6e1c6189d7cae25b1d4aa8f913b9809aebf3dc1e
ppc64le
gimp-2.99.8-4.el9_2.1.ppc64le.rpm SHA-256: 6bd2388536f6be7aa67fbdc468ee365e2d02f4defd058d03c80c2ea1706afb98
gimp-debuginfo-2.99.8-4.el9_2.1.ppc64le.rpm SHA-256: 10627476bab585c4f8abda53f51220284bfe9893bf59c25f4504eb10f653ff62
gimp-debugsource-2.99.8-4.el9_2.1.ppc64le.rpm SHA-256: bdf36af0162492fe7784424ad73f7cd9dfe3ef677b07f4f9657c35f7f5e5bf80
gimp-devel-tools-debuginfo-2.99.8-4.el9_2.1.ppc64le.rpm SHA-256: cd6a9475a3dcdcde3ef2be31a5586b4a51cfe94376f559a1dd83abc4c2b4d5dc
gimp-libs-2.99.8-4.el9_2.1.ppc64le.rpm SHA-256: ebbc5210da4f3a78126bafc84ba67da4279f8c201c531c68f3c8e997d0fa1e4f
gimp-libs-debuginfo-2.99.8-4.el9_2.1.ppc64le.rpm SHA-256: 91fd3b26d0d739534afd74c52af159d1d4670f47e0edbf4a194ce7bb7485ce93

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
gimp-2.99.8-4.el9_2.1.src.rpm SHA-256: fe9f8f6efa855471ad00d71f6e1c6189d7cae25b1d4aa8f913b9809aebf3dc1e
x86_64
gimp-2.99.8-4.el9_2.1.x86_64.rpm SHA-256: 6d659364e476b005f8945f6c5f219bb7225d7be5b5fd574afe8d8158dea5c35b
gimp-debuginfo-2.99.8-4.el9_2.1.i686.rpm SHA-256: d6412088a354b60852ccc37586618a5f8c6cfaa01dfb4632faa8a4eb220d67f2
gimp-debuginfo-2.99.8-4.el9_2.1.x86_64.rpm SHA-256: 69c81ce5d5f4a3fa360608b0e86d032b3a42c539816b926f33e5b3dfcc39e33d
gimp-debugsource-2.99.8-4.el9_2.1.i686.rpm SHA-256: 298e5656af3804330d61e074ec7cf333f3c3e825ba6be4fd8243ebc300ccdcff
gimp-debugsource-2.99.8-4.el9_2.1.x86_64.rpm SHA-256: 41db13c23a9c1f9b36480e28211131d97344e8a105b521dfc5d47f85efb38f99
gimp-devel-tools-debuginfo-2.99.8-4.el9_2.1.i686.rpm SHA-256: 56eac263bfe4bbcc99208521e71c5c91f9c56622ccd8b9159cdb51ec6a42c6f9
gimp-devel-tools-debuginfo-2.99.8-4.el9_2.1.x86_64.rpm SHA-256: d8f4144040f84201d60aa9dd2e449089c1035009475845cf12bda8ea7f97a97e
gimp-libs-2.99.8-4.el9_2.1.i686.rpm SHA-256: 123cdecc836005ef3f8055028aa728eb0220dfa1b80665f2a5c01dc43a236217
gimp-libs-2.99.8-4.el9_2.1.x86_64.rpm SHA-256: 11ec99f8ea733541a4d5227b7a7868aca6f802ebaa8d1383c9feb201b28b5c17
gimp-libs-debuginfo-2.99.8-4.el9_2.1.i686.rpm SHA-256: 5706269674a95594bcccfd5d011e66bb4ffd1e871e67c6fc801aab8188f4126d
gimp-libs-debuginfo-2.99.8-4.el9_2.1.x86_64.rpm SHA-256: fe0ceb01ae3fc2ad903b99448f5e45b7dc26806221bcfc5221f5edc8e95ddeea

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
gimp-2.99.8-4.el9_2.1.src.rpm SHA-256: fe9f8f6efa855471ad00d71f6e1c6189d7cae25b1d4aa8f913b9809aebf3dc1e
aarch64
gimp-2.99.8-4.el9_2.1.aarch64.rpm SHA-256: 82c03093829355e47555e3be3b4c6b5fe21ae14ad4962bc9d372d12f3f90e9e9
gimp-debuginfo-2.99.8-4.el9_2.1.aarch64.rpm SHA-256: 331787e77eb9baeac3da7b899ddafd673903232a2203546ec07de0b576405204
gimp-debugsource-2.99.8-4.el9_2.1.aarch64.rpm SHA-256: 7fc07716f34054eac23dd9e6221bea188a8aa8dcbe281893408a552efaa5235b
gimp-devel-tools-debuginfo-2.99.8-4.el9_2.1.aarch64.rpm SHA-256: 7299044058d6a804b20f39f08ae0a266bd816d3e54eeec7fea9f0a9c2566291e
gimp-libs-2.99.8-4.el9_2.1.aarch64.rpm SHA-256: 289f4516bc1716146a301db410e5159a0b3bca67c03b7e8ab6ab523933302c53
gimp-libs-debuginfo-2.99.8-4.el9_2.1.aarch64.rpm SHA-256: 5da0452adaa59cac8b7396190e7423fb1d9630a5289747fcdec72fd4539dd0e0

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
gimp-2.99.8-4.el9_2.1.src.rpm SHA-256: fe9f8f6efa855471ad00d71f6e1c6189d7cae25b1d4aa8f913b9809aebf3dc1e
s390x
gimp-2.99.8-4.el9_2.1.s390x.rpm SHA-256: 3458c21c2bc8e1caf0964e62051e60ea53053f5d16725cbc1e1303f173dd65cb
gimp-debuginfo-2.99.8-4.el9_2.1.s390x.rpm SHA-256: e6a8467716c20fd0af3478c3a2244660792d9f420b8dac7ccd09f79428030fe0
gimp-debugsource-2.99.8-4.el9_2.1.s390x.rpm SHA-256: ca134880f759f8aaef9553ff80b5d137c2373fa8bfffba152afca4991ded9349
gimp-devel-tools-debuginfo-2.99.8-4.el9_2.1.s390x.rpm SHA-256: 0b9d3ea07761859787037e12abd3dade3e1decde084c0cae60168b41a58e2ed4
gimp-libs-2.99.8-4.el9_2.1.s390x.rpm SHA-256: 6f6cecb9561e00917f44ad94b32b38ff8ffd4ab934d602da9254ec23f4402aa1
gimp-libs-debuginfo-2.99.8-4.el9_2.1.s390x.rpm SHA-256: 9bcb4c1757fba8ed7e241073795746695c3ef6ba1145b926ad69c04697ace23e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility