You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke libwmf

Sigurnosni nedostatak programske biblioteke libwmf

  • Detalji os-a: WN7
  • Važnost: INF
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: libwmf security update
Advisory ID: RHSA-2019:2722-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2722
Issue date: 2019-09-10
CVE Names: CVE-2019-6978
=====================================================================

1. Summary:

An update for libwmf is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The libwmf packages provide a library for reading and converting Windows
Metafile Format (WMF) vector graphics. The library is used by applications
such as GIMP and ImageMagick.

Security Fix(es):

* gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and
gd_wbmp.c (CVE-2019-6978)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1671390 – CVE-2019-6978 gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libwmf-0.2.9-8.el8_0.src.rpm

aarch64:
libwmf-0.2.9-8.el8_0.aarch64.rpm
libwmf-debuginfo-0.2.9-8.el8_0.aarch64.rpm
libwmf-debugsource-0.2.9-8.el8_0.aarch64.rpm
libwmf-lite-0.2.9-8.el8_0.aarch64.rpm
libwmf-lite-debuginfo-0.2.9-8.el8_0.aarch64.rpm

ppc64le:
libwmf-0.2.9-8.el8_0.ppc64le.rpm
libwmf-debuginfo-0.2.9-8.el8_0.ppc64le.rpm
libwmf-debugsource-0.2.9-8.el8_0.ppc64le.rpm
libwmf-lite-0.2.9-8.el8_0.ppc64le.rpm
libwmf-lite-debuginfo-0.2.9-8.el8_0.ppc64le.rpm

s390x:
libwmf-0.2.9-8.el8_0.s390x.rpm
libwmf-debuginfo-0.2.9-8.el8_0.s390x.rpm
libwmf-debugsource-0.2.9-8.el8_0.s390x.rpm
libwmf-lite-0.2.9-8.el8_0.s390x.rpm
libwmf-lite-debuginfo-0.2.9-8.el8_0.s390x.rpm

x86_64:
libwmf-0.2.9-8.el8_0.i686.rpm
libwmf-0.2.9-8.el8_0.x86_64.rpm
libwmf-debuginfo-0.2.9-8.el8_0.i686.rpm
libwmf-debuginfo-0.2.9-8.el8_0.x86_64.rpm
libwmf-debugsource-0.2.9-8.el8_0.i686.rpm
libwmf-debugsource-0.2.9-8.el8_0.x86_64.rpm
libwmf-lite-0.2.9-8.el8_0.i686.rpm
libwmf-lite-0.2.9-8.el8_0.x86_64.rpm
libwmf-lite-debuginfo-0.2.9-8.el8_0.i686.rpm
libwmf-lite-debuginfo-0.2.9-8.el8_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libwmf-debuginfo-0.2.9-8.el8_0.aarch64.rpm
libwmf-debugsource-0.2.9-8.el8_0.aarch64.rpm
libwmf-devel-0.2.9-8.el8_0.aarch64.rpm
libwmf-lite-debuginfo-0.2.9-8.el8_0.aarch64.rpm

ppc64le:
libwmf-debuginfo-0.2.9-8.el8_0.ppc64le.rpm
libwmf-debugsource-0.2.9-8.el8_0.ppc64le.rpm
libwmf-devel-0.2.9-8.el8_0.ppc64le.rpm
libwmf-lite-debuginfo-0.2.9-8.el8_0.ppc64le.rpm

s390x:
libwmf-debuginfo-0.2.9-8.el8_0.s390x.rpm
libwmf-debugsource-0.2.9-8.el8_0.s390x.rpm
libwmf-devel-0.2.9-8.el8_0.s390x.rpm
libwmf-lite-debuginfo-0.2.9-8.el8_0.s390x.rpm

x86_64:
libwmf-debuginfo-0.2.9-8.el8_0.i686.rpm
libwmf-debuginfo-0.2.9-8.el8_0.x86_64.rpm
libwmf-debugsource-0.2.9-8.el8_0.i686.rpm
libwmf-debugsource-0.2.9-8.el8_0.x86_64.rpm
libwmf-devel-0.2.9-8.el8_0.i686.rpm
libwmf-devel-0.2.9-8.el8_0.x86_64.rpm
libwmf-lite-debuginfo-0.2.9-8.el8_0.i686.rpm
libwmf-lite-debuginfo-0.2.9-8.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6978
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=DfAd
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa curl

Otkriveni su sigurnosni nedostaci u programskom paketu curl za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close