Lucene search

K
amazonAmazonALAS2-2019-1174
HistoryMar 07, 2019 - 6:01 a.m.

Low: libwmf

2019-03-0706:01:00
alas.aws.amazon.com
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.0%

Issue Overview:

The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.(CVE-2019-6978)

Affected Packages:

libwmf

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libwmf to update your system.

New Packages:

aarch64:  
    libwmf-0.2.8.4-41.amzn2.0.3.aarch64  
    libwmf-lite-0.2.8.4-41.amzn2.0.3.aarch64  
    libwmf-devel-0.2.8.4-41.amzn2.0.3.aarch64  
    libwmf-debuginfo-0.2.8.4-41.amzn2.0.3.aarch64  
  
i686:  
    libwmf-0.2.8.4-41.amzn2.0.3.i686  
    libwmf-lite-0.2.8.4-41.amzn2.0.3.i686  
    libwmf-devel-0.2.8.4-41.amzn2.0.3.i686  
    libwmf-debuginfo-0.2.8.4-41.amzn2.0.3.i686  
  
src:  
    libwmf-0.2.8.4-41.amzn2.0.3.src  
  
x86_64:  
    libwmf-0.2.8.4-41.amzn2.0.3.x86_64  
    libwmf-lite-0.2.8.4-41.amzn2.0.3.x86_64  
    libwmf-devel-0.2.8.4-41.amzn2.0.3.x86_64  
    libwmf-debuginfo-0.2.8.4-41.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2019-6978

Mitre: CVE-2019-6978

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.0%