Lucene search

K
amazonAmazonALAS2-2020-1533
HistoryOct 22, 2020 - 6:24 p.m.

Low: libwmf

2020-10-2218:24:00
alas.aws.amazon.com
15

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.0%

Issue Overview:

The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected. (CVE-2019-6978)

Affected Packages:

libwmf

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libwmf to update your system.

New Packages:

aarch64:  
    libwmf-0.2.8.4-44.amzn2.0.1.aarch64  
    libwmf-lite-0.2.8.4-44.amzn2.0.1.aarch64  
    libwmf-devel-0.2.8.4-44.amzn2.0.1.aarch64  
    libwmf-debuginfo-0.2.8.4-44.amzn2.0.1.aarch64  
  
i686:  
    libwmf-0.2.8.4-44.amzn2.0.1.i686  
    libwmf-lite-0.2.8.4-44.amzn2.0.1.i686  
    libwmf-devel-0.2.8.4-44.amzn2.0.1.i686  
    libwmf-debuginfo-0.2.8.4-44.amzn2.0.1.i686  
  
src:  
    libwmf-0.2.8.4-44.amzn2.0.1.src  
  
x86_64:  
    libwmf-0.2.8.4-44.amzn2.0.1.x86_64  
    libwmf-lite-0.2.8.4-44.amzn2.0.1.x86_64  
    libwmf-devel-0.2.8.4-44.amzn2.0.1.x86_64  
    libwmf-debuginfo-0.2.8.4-44.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2019-6978

Mitre: CVE-2019-6978

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.0%