ALT-PU-2025-5255-1
Package libwmf updated to version 0.2.13-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2015-07399
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07400
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07401
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-07402
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08513
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08514
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08515
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08516
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2006-3376
Integer overflow in player.c in libwmf 0.2.8.4, as used in multiple products including (1) wv, (2) abiword, (3) freetype, (4) gimp, (5) libgsf, and (6) imagemagick allows remote attackers to execute arbitrary code via the MaxRecordSize header field in a WMF file.
- RHSA-2006:0597
- RHSA-2006:0597
- 20921
- 20921
- 21064
- 21064
- 21261
- 21261
- 21419
- 21419
- 21459
- 21459
- 21473
- 21473
- 22311
- 22311
- GLSA-200608-17
- GLSA-200608-17
- 1190
- 1190
- 1016518
- 1016518
- MDKSA-2006:132
- MDKSA-2006:132
- SUSE-SR:2006:019
- SUSE-SR:2006:019
- 20060630 libwmf integer/heap overflow
- 20060630 libwmf integer/heap overflow
- 18751
- 18751
- USN-333-1
- USN-333-1
- ADV-2006-2646
- ADV-2006-2646
- libwmf-wmf-bo(27516)
- libwmf-wmf-bo(27516)
- oval:org.mitre.oval:def:10262
- oval:org.mitre.oval:def:10262
- DSA-1194
- DSA-1194
Modified: 2024-11-21
CVE-2009-1364
Use-after-free vulnerability in the embedded GD library in libwmf 0.2.8.4 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted WMF file.
- SUSE-SR:2009:011
- SUSE-SR:2009:011
- openSUSE-SU-2015:1132
- openSUSE-SU-2015:1132
- openSUSE-SU-2015:1134
- openSUSE-SU-2015:1134
- RHSA-2009:0457
- RHSA-2009:0457
- 34901
- 34901
- 34964
- 34964
- 35001
- 35001
- 35025
- 35025
- 35190
- 35190
- 35416
- 35416
- 35686
- 35686
- GLSA-200907-01
- GLSA-200907-01
- http://wvware.cvs.sourceforge.net/viewvc/wvware/libwmf2/src/extra/Makefile.am?hideattic=0&view=log
- http://wvware.cvs.sourceforge.net/viewvc/wvware/libwmf2/src/extra/Makefile.am?hideattic=0&view=log
- DSA-1796
- DSA-1796
- MDVSA-2009:106
- MDVSA-2009:106
- 34792
- 34792
- 1022154
- 1022154
- USN-769-1
- USN-769-1
- ADV-2009-1228
- ADV-2009-1228
- https://bugzilla.redhat.com/show_bug.cgi?id=496864
- https://bugzilla.redhat.com/show_bug.cgi?id=496864
- libwmf-gdlibrary-code-execution(50290)
- libwmf-gdlibrary-code-execution(50290)
- https://launchpad.net/bugs/cve/2009-1364
- https://launchpad.net/bugs/cve/2009-1364
- oval:org.mitre.oval:def:10959
- oval:org.mitre.oval:def:10959
- FEDORA-2009-5518
- FEDORA-2009-5518
- FEDORA-2009-5524
- FEDORA-2009-5524
- FEDORA-2009-5517
- FEDORA-2009-5517
Modified: 2024-11-21
CVE-2015-0848
Heap-based buffer overflow in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image.
- FEDORA-2015-9674
- FEDORA-2015-9674
- FEDORA-2015-14848
- FEDORA-2015-14848
- FEDORA-2015-14847
- FEDORA-2015-14847
- openSUSE-SU-2015:1132
- openSUSE-SU-2015:1132
- openSUSE-SU-2015:1134
- openSUSE-SU-2015:1134
- openSUSE-SU-2015:1212
- openSUSE-SU-2015:1212
- RHSA-2015:1917
- RHSA-2015:1917
- DSA-3302
- DSA-3302
- [oss-security] 20150601 CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150601 CVE-2015-0848 - Heap overflow on libwmf0.2-7
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 74923
- 74923
- 1032771
- 1032771
- USN-2670-1
- USN-2670-1
- GLSA-201602-03
- GLSA-201602-03
Modified: 2024-11-21
CVE-2015-4588
Heap-based buffer overflow in the DecodeImage function in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted "run-length count" in an image in a WMF file.
- FEDORA-2015-9674
- FEDORA-2015-9674
- openSUSE-SU-2015:1132
- openSUSE-SU-2015:1132
- openSUSE-SU-2015:1134
- openSUSE-SU-2015:1134
- openSUSE-SU-2015:1212
- openSUSE-SU-2015:1212
- RHSA-2015:1917
- RHSA-2015:1917
- DSA-3302
- DSA-3302
- [oss-security] 20150603 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150603 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150615 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150615 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 75230
- 75230
- 1032771
- 1032771
- USN-2670-1
- USN-2670-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1227243
- https://bugzilla.redhat.com/show_bug.cgi?id=1227243
- GLSA-201602-03
- GLSA-201602-03
Modified: 2024-11-21
CVE-2015-4695
meta.h in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WMF file.
- FEDORA-2015-10601
- FEDORA-2015-10601
- openSUSE-SU-2015:1212
- openSUSE-SU-2015:1212
- RHSA-2015:1917
- RHSA-2015:1917
- DSA-3302
- DSA-3302
- [oss-security] 20150617 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150617 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150621 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150621 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 75329
- 75329
- 1032771
- 1032771
- USN-2670-1
- USN-2670-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784205
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784205
- GLSA-201602-03
- GLSA-201602-03
Modified: 2024-11-21
CVE-2015-4696
Use-after-free vulnerability in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) via a crafted WMF file to the (1) wmf2gd or (2) wmf2eps command.
- FEDORA-2015-10601
- FEDORA-2015-10601
- openSUSE-SU-2015:1212
- openSUSE-SU-2015:1212
- RHSA-2015:1917
- RHSA-2015:1917
- DSA-3302
- DSA-3302
- [oss-security] 20150617 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150617 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150621 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- [oss-security] 20150621 Re: CVE-2015-0848 - Heap overflow on libwmf0.2-7
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 75331
- 75331
- 1032771
- 1032771
- USN-2670-1
- USN-2670-1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784192
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784192
- GLSA-201602-03
- GLSA-201602-03
Modified: 2024-11-21
CVE-2016-9011
The wmf_malloc function in api.c in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (application crash) via a crafted wmf file, which triggers a memory allocation failure.
- [oss-security] 20161025 Re: libwmf: memory allocation failure in wmf_malloc (api.c)
- [oss-security] 20161025 Re: libwmf: memory allocation failure in wmf_malloc (api.c)
- 93860
- 93860
- https://blogs.gentoo.org/ago/2016/10/18/libwmf-memory-allocation-failure-in-wmf_malloc-api-c
- https://blogs.gentoo.org/ago/2016/10/18/libwmf-memory-allocation-failure-in-wmf_malloc-api-c
- https://bugzilla.redhat.com/show_bug.cgi?id=1388450
- https://bugzilla.redhat.com/show_bug.cgi?id=1388450