RLSA-2019:2722

See a problem?
Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2019:2722.json
JSON Data
https://api.osv.dev/v1/vulns/RLSA-2019:2722
Related
Published
2019-09-10T15:32:59Z
Modified
2023-02-02T12:57:01.009874Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVSS Calculator
Summary
Low: libwmf security update
Details

The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.

Security Fix(es):

  • gd: double free in the gdImage*Ptr in gdgifout.c, gdjpeg.c, and gdwbmp.c (CVE-2019-6978)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References
Credits
    • Rocky Enterprise Software Foundation
    • Red Hat

Affected packages

Rocky Linux:8 / libwmf

Package

Name
libwmf
Purl
pkg:rpm/rocky-linux/libwmf?distro=rocky-linux-8-5-legacy&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:0.2.9-8.el8_0