-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: icoutils security update Advisory ID: RHSA-2017:0837-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0837.html Issue date: 2017-03-23 CVE Names: CVE-2017-5208 CVE-2017-5332 CVE-2017-5333 CVE-2017-6009 CVE-2017-6010 CVE-2017-6011 ===================================================================== 1. Summary: An update for icoutils is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: The icoutils are a set of programs for extracting and converting images in Microsoft Windows icon and cursor files. These files usually have the extension .ico or .cur, but they can also be embedded in executables or libraries. Security Fix(es): * Multiple vulnerabilities were found in icoutils, in the wrestool program. An attacker could create a crafted executable that, when read by wrestool, could result in memory corruption leading to a crash or potential code execution. (CVE-2017-5208, CVE-2017-5333, CVE-2017-6009) * A vulnerability was found in icoutils, in the wrestool program. An attacker could create a crafted executable that, when read by wrestool, could result in failure to allocate memory or an over-large memcpy operation, leading to a crash. (CVE-2017-5332) * Multiple vulnerabilities were found in icoutils, in the icotool program. An attacker could create a crafted ICO or CUR file that, when read by icotool, could result in memory corruption leading to a crash or potential code execution. (CVE-2017-6010, CVE-2017-6011) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1411251 - CVE-2017-5208 icoutils: Check_offset overflow on 64-bit systems 1412259 - CVE-2017-5333 icoutils: Integer overflow vulnerability in extract.c 1412263 - CVE-2017-5332 icoutils: Access to unallocated memory possible in extract.c 1422906 - CVE-2017-6009 icoutils: Buffer overflow in the decode_ne_resource_id function 1422907 - CVE-2017-6010 icoutils: Buffer overflow in the extract_icons function 1422908 - CVE-2017-6011 icoutils: Buffer overflow in the simple_vec function 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: icoutils-0.31.3-1.el7_3.src.rpm x86_64: icoutils-0.31.3-1.el7_3.x86_64.rpm icoutils-debuginfo-0.31.3-1.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: icoutils-0.31.3-1.el7_3.src.rpm x86_64: icoutils-0.31.3-1.el7_3.x86_64.rpm icoutils-debuginfo-0.31.3-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: icoutils-0.31.3-1.el7_3.src.rpm aarch64: icoutils-0.31.3-1.el7_3.aarch64.rpm icoutils-debuginfo-0.31.3-1.el7_3.aarch64.rpm ppc64le: icoutils-0.31.3-1.el7_3.ppc64le.rpm icoutils-debuginfo-0.31.3-1.el7_3.ppc64le.rpm x86_64: icoutils-0.31.3-1.el7_3.x86_64.rpm icoutils-debuginfo-0.31.3-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: icoutils-0.31.3-1.el7_3.src.rpm ppc64: icoutils-0.31.3-1.el7_3.ppc64.rpm icoutils-debuginfo-0.31.3-1.el7_3.ppc64.rpm s390x: icoutils-0.31.3-1.el7_3.s390x.rpm icoutils-debuginfo-0.31.3-1.el7_3.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: icoutils-0.31.3-1.el7_3.src.rpm x86_64: icoutils-0.31.3-1.el7_3.x86_64.rpm icoutils-debuginfo-0.31.3-1.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-5208 https://access.redhat.com/security/cve/CVE-2017-5332 https://access.redhat.com/security/cve/CVE-2017-5333 https://access.redhat.com/security/cve/CVE-2017-6009 https://access.redhat.com/security/cve/CVE-2017-6010 https://access.redhat.com/security/cve/CVE-2017-6011 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY0yDrXlSAg2UNWIIRAnbpAJwKPfo+sG8Id1gt+QuN/L1FF8dzTACdGdS9 GWPQgSp4zotoovuN6hXlavE= =aSHi -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce