-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Low: libwmf security and bug fix update Advisory ID: RHSA-2020:3943-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3943 Issue date: 2020-09-29 CVE Names: CVE-2019-6978 ==================================================================== 1. Summary: An update for libwmf is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick. Security Fix(es): * gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1671390 - CVE-2019-6978 gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c 1840569 - bz1638365 broke libwmf utils 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: libwmf-0.2.8.4-44.el7.src.rpm x86_64: libwmf-0.2.8.4-44.el7.i686.rpm libwmf-0.2.8.4-44.el7.x86_64.rpm libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm libwmf-lite-0.2.8.4-44.el7.i686.rpm libwmf-lite-0.2.8.4-44.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm libwmf-devel-0.2.8.4-44.el7.i686.rpm libwmf-devel-0.2.8.4-44.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: libwmf-0.2.8.4-44.el7.src.rpm x86_64: libwmf-0.2.8.4-44.el7.i686.rpm libwmf-0.2.8.4-44.el7.x86_64.rpm libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm libwmf-devel-0.2.8.4-44.el7.i686.rpm libwmf-devel-0.2.8.4-44.el7.x86_64.rpm libwmf-lite-0.2.8.4-44.el7.i686.rpm libwmf-lite-0.2.8.4-44.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: libwmf-0.2.8.4-44.el7.src.rpm ppc64: libwmf-debuginfo-0.2.8.4-44.el7.ppc.rpm libwmf-debuginfo-0.2.8.4-44.el7.ppc64.rpm libwmf-lite-0.2.8.4-44.el7.ppc.rpm libwmf-lite-0.2.8.4-44.el7.ppc64.rpm ppc64le: libwmf-0.2.8.4-44.el7.ppc64le.rpm libwmf-debuginfo-0.2.8.4-44.el7.ppc64le.rpm libwmf-lite-0.2.8.4-44.el7.ppc64le.rpm s390x: libwmf-debuginfo-0.2.8.4-44.el7.s390.rpm libwmf-debuginfo-0.2.8.4-44.el7.s390x.rpm libwmf-lite-0.2.8.4-44.el7.s390.rpm libwmf-lite-0.2.8.4-44.el7.s390x.rpm x86_64: libwmf-0.2.8.4-44.el7.i686.rpm libwmf-0.2.8.4-44.el7.x86_64.rpm libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm libwmf-lite-0.2.8.4-44.el7.i686.rpm libwmf-lite-0.2.8.4-44.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: libwmf-0.2.8.4-44.el7.ppc.rpm libwmf-0.2.8.4-44.el7.ppc64.rpm libwmf-debuginfo-0.2.8.4-44.el7.ppc.rpm libwmf-debuginfo-0.2.8.4-44.el7.ppc64.rpm libwmf-devel-0.2.8.4-44.el7.ppc.rpm libwmf-devel-0.2.8.4-44.el7.ppc64.rpm ppc64le: libwmf-debuginfo-0.2.8.4-44.el7.ppc64le.rpm libwmf-devel-0.2.8.4-44.el7.ppc64le.rpm s390x: libwmf-0.2.8.4-44.el7.s390.rpm libwmf-0.2.8.4-44.el7.s390x.rpm libwmf-debuginfo-0.2.8.4-44.el7.s390.rpm libwmf-debuginfo-0.2.8.4-44.el7.s390x.rpm libwmf-devel-0.2.8.4-44.el7.s390.rpm libwmf-devel-0.2.8.4-44.el7.s390x.rpm x86_64: libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm libwmf-devel-0.2.8.4-44.el7.i686.rpm libwmf-devel-0.2.8.4-44.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: libwmf-0.2.8.4-44.el7.src.rpm x86_64: libwmf-0.2.8.4-44.el7.i686.rpm libwmf-0.2.8.4-44.el7.x86_64.rpm libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm libwmf-lite-0.2.8.4-44.el7.i686.rpm libwmf-lite-0.2.8.4-44.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm libwmf-devel-0.2.8.4-44.el7.i686.rpm libwmf-devel-0.2.8.4-44.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-6978 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX3Og5dzjgjWX9erEAQhrnA/+NJN9/qcnMP5btPeBT13QgIn6ubWLmcCP yR4vwTzhdojz/quI2PTHkX4RoQlF3LVZZtsJFLmYOQ0FtBHFF/vnys8wCHlJqBns CsINvN+2OEjvnMMyc4W1ZlcfVim3Di3lr/ZA2X2CXRSqMm2ZqI9/PRibehDWBaVV J4LAhijXTI0dpyGefvamBz4cvaNxfIksRvKMCTQlU1EXTxLsWSDpQru5atuouqyO bnsLkMUmRdEQOICHqlLv/p2hVBW32VfmCntuolEK/32I5/UCOZUkXwMpr1gs40z9 sS6ZlbW9L6vXofS4m4VL0mFvaLdukOO51b1Ji8Hu3cIUjrB6+dedvEviO5otx9AK uJYOO2QIxw+rA+8Ttr/6x3mJrux/u79dOMZlgXtoTZqCGEFJGirnBWEeHNwS8+Wq cs/KGxl5V10QqPmS9ur0wAk+kt6bCmQSYR0wRPio3k3p+puWphYkG40aRURm8bFg ffK1bkwcz/uQVHDGK5031dyikC/SeDTHXxrpYaaMAVrUoSDQmB9AY4MBCfVhj3cQ nn0XKeD3hlPhqBDBCviy920yU7M5mxY7e5cC7Y4MwwUc6aoZPZMdQNhzIH8jeusj /zhNrgla7VrWqL8hahlapGnZBncK9VkKXSF6CQcc3sE0AIb5b+APLc3c6xxfzSBU y7h+6n+fUus=TS3g -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce