ALSA-2019:2722

See a problem?
Source
https://errata.almalinux.org/8/ALSA-2019-2722.html
Import Source
https://github.com/AlmaLinux/osv-database/blob/master/advisories/almalinux8/ALSA-2019:2722.json
JSON Data
https://api.osv.dev/v1/vulns/ALSA-2019:2722
Related
Published
2019-09-10T15:32:59Z
Modified
2021-11-12T10:20:55Z
Summary
Low: libwmf security update
Details

The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.

Security Fix(es):

  • gd: double free in the gdImage*Ptr in gdgifout.c, gdjpeg.c, and gdwbmp.c (CVE-2019-6978)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References

Affected packages

AlmaLinux:8 / libwmf

Package

Name
libwmf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.2.9-8.el8_0

AlmaLinux:8 / libwmf-devel

Package

Name
libwmf-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.2.9-8.el8_0

AlmaLinux:8 / libwmf-lite

Package

Name
libwmf-lite

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.2.9-8.el8_0