ALT-PU-2017-2338-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-0848
Heap-based buffer overflow in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image.
- FEDORA-2015-9674
- FEDORA-2015-9674
- FEDORA-2015-14848
- FEDORA-2015-14848
- FEDORA-2015-14847
- FEDORA-2015-14847
- openSUSE-SU-2015:1132
- openSUSE-SU-2015:1132
- openSUSE-SU-2015:1134
- openSUSE-SU-2015:1134
- openSUSE-SU-2015:1212
- openSUSE-SU-2015:1212
- RHSA-2015:1917
- RHSA-2015:1917
- DSA-3302
- DSA-3302
- [oss-security] 20150601 CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150601 CVE-2015-0848 - Heap overflow on libwmf0.2-7
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 74923
- 74923
- 1032771
- 1032771
- USN-2670-1
- USN-2670-1
- GLSA-201602-03
- GLSA-201602-03
Modified: 2024-11-21
CVE-2015-4588
Heap-based buffer overflow in the DecodeImage function in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted "run-length count" in an image in a WMF file.
- FEDORA-2015-9674
- FEDORA-2015-9674
- openSUSE-SU-2015:1132
- openSUSE-SU-2015:1132
- openSUSE-SU-2015:1134
- openSUSE-SU-2015:1134
- openSUSE-SU-2015:1212
- openSUSE-SU-2015:1212
- RHSA-2015:1917
- RHSA-2015:1917
- DSA-3302
- DSA-3302
- [oss-security] 20150603 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150603 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150615 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150615 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 75230
- 75230
- 1032771
- 1032771
- USN-2670-1
- USN-2670-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1227243
- https://bugzilla.redhat.com/show_bug.cgi?id=1227243
- GLSA-201602-03
- GLSA-201602-03
Modified: 2024-11-21
CVE-2015-4695
meta.h in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WMF file.
- FEDORA-2015-10601
- FEDORA-2015-10601
- openSUSE-SU-2015:1212
- openSUSE-SU-2015:1212
- RHSA-2015:1917
- RHSA-2015:1917
- DSA-3302
- DSA-3302
- [oss-security] 20150617 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150617 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150621 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150621 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 75329
- 75329
- 1032771
- 1032771
- USN-2670-1
- USN-2670-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784205
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784205
- GLSA-201602-03
- GLSA-201602-03
Modified: 2024-11-21
CVE-2015-4696
Use-after-free vulnerability in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) via a crafted WMF file to the (1) wmf2gd or (2) wmf2eps command.
- FEDORA-2015-10601
- FEDORA-2015-10601
- openSUSE-SU-2015:1212
- openSUSE-SU-2015:1212
- RHSA-2015:1917
- RHSA-2015:1917
- DSA-3302
- DSA-3302
- [oss-security] 20150617 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150617 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150621 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150621 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 75331
- 75331
- 1032771
- 1032771
- USN-2670-1
- USN-2670-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784192
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784192
- GLSA-201602-03
- GLSA-201602-03
Modified: 2024-11-21
CVE-2016-9011
The wmf_malloc function in api.c in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (application crash) via a crafted wmf file, which triggers a memory allocation failure.
- [oss-security] 20161025 Re: libwmf: memory allocation failure in wmf_malloc (api.c)
- [oss-security] 20161025 Re: libwmf: memory allocation failure in wmf_malloc (api.c)
- 93860
- 93860
- https://blogs.gentoo.org/ago/2016/10/18/libwmf-memory-allocation-failure-in-wmf_malloc-api-c
- https://blogs.gentoo.org/ago/2016/10/18/libwmf-memory-allocation-failure-in-wmf_malloc-api-c
- https://bugzilla.redhat.com/show_bug.cgi?id=1388450
- https://bugzilla.redhat.com/show_bug.cgi?id=1388450