Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 618014 (CVE-2017-7452, CVE-2017-7453, CVE-2017-7454, CVE-2017-7939, CVE-2017-7940, CVE-2017-7962, CVE-2017-8325, CVE-2017-8326, CVE-2017-8327) - <media-gfx/imageworsener-1.3.1: Multiple vulnerabilities
Summary: <media-gfx/imageworsener-1.3.1: Multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2017-7452, CVE-2017-7453, CVE-2017-7454, CVE-2017-7939, CVE-2017-7940, CVE-2017-7962, CVE-2017-8325, CVE-2017-8326, CVE-2017-8327
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B2 [glsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2017-05-09 18:23 UTC by Agostino Sarubbo
Modified: 2017-06-06 08:55 UTC (History)
1 user (show)

See Also:
Package list:
=media-gfx/imageworsener-1.3.1
Runtime testing required: ---
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Comment 1 Sebastian Pipping gentoo-dev 2017-05-09 19:10:36 UTC
commit a06a45ea37e5dcbb74c60ec9802283eb1d3cb502
Author: Sebastian Pipping <sping@g.o>
Date:   Tue May 9 21:08:19 2017 +0200

    media-gfx/imageworsener: 1.3.1 (bug #618014)
    
    Package-Manager: Portage-2.3.5, Repoman-2.3.2

 media-gfx/imageworsener/Manifest                   |  1 +
 media-gfx/imageworsener/imageworsener-1.3.1.ebuild | 49 ++++++++++++++++++++++
 2 files changed, 50 insertions(+)

https://github.com/gentoo/gentoo/commit/a06a45ea37e5dcbb74c60ec9802283eb1d3cb502
Comment 2 Agostino Sarubbo gentoo-dev 2017-05-10 08:27:17 UTC
ready to stabilize?
Comment 3 Sebastian Pipping gentoo-dev 2017-05-10 14:56:16 UTC
No objections from me.

Would be: amd64 x86
Comment 4 Agostino Sarubbo gentoo-dev 2017-05-12 14:48:12 UTC
amd64 stable
Comment 5 Agostino Sarubbo gentoo-dev 2017-05-16 08:01:45 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 6 Sebastian Pipping gentoo-dev 2017-05-16 17:53:03 UTC
(In reply to Agostino Sarubbo from comment #5)
> Maintainer(s), please cleanup.

commit ab803ddde388207bbe924872be5bb68b02f52ce1
Author: Sebastian Pipping <sping@g.o>
Date:   Tue May 16 19:52:08 2017 +0200

    media-gfx/imageworsener: Remove vulnerable (bug #618014)
    
    Package-Manager: Portage-2.3.5, Repoman-2.3.2

 media-gfx/imageworsener/Manifest                   |  4 --
 media-gfx/imageworsener/imageworsener-0.9.2.ebuild | 37 ----------------
 media-gfx/imageworsener/imageworsener-1.0.0.ebuild | 49 ----------------------
 media-gfx/imageworsener/imageworsener-1.2.0.ebuild | 49 ----------------------
 media-gfx/imageworsener/imageworsener-1.3.0.ebuild | 49 ----------------------
 5 files changed, 188 deletions(-)

https://github.com/gentoo/gentoo/commit/ab803ddde388207bbe924872be5bb68b02f52ce1
Comment 7 Yury German Gentoo Infrastructure gentoo-dev 2017-05-18 06:31:21 UTC
CVE ID: CVE-2017-8325
   Summary: The iw_process_cols_to_intermediate function in imagew-main.c in libimageworsener.a in ImageWorsener before 1.3.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted image.
 Published: 2017-04-29T20:59:00.000Z
--------------------------------------------------------------------------------
CVE ID: CVE-2017-8326
   Summary: libimageworsener.a in ImageWorsener before 1.3.1 has "left shift cannot be represented in type int" undefined behavior issues, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image, related to imagew-bmp.c and imagew-util.c.
 Published: 2017-04-29T20:59:00.000Z
--------------------------------------------------------------------------------
CVE ID: CVE-2017-8327
   Summary: The bmpr_read_uncompressed function in imagew-bmp.c in libimageworsener.a in ImageWorsener before 1.3.1 allows remote attackers to cause a denial of service (memory consumption) via a crafted image.
 Published: 2017-04-29T20:59:00.000Z
--------------------------------------------------------------------------------
CVE ID: CVE-2017-7962
   Summary: The iwgif_read_image function in imagew-gif.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted file.
 Published: 2017-04-19T15:59:00.000Z
--------------------------------------------------------------------------------
CVE ID: CVE-2017-7940
   Summary: The iw_read_gif_file function in imagew-gif.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to consume an amount of available memory via a crafted file.
 Published: 2017-04-18T19:59:00.000Z
--------------------------------------------------------------------------------
CVE ID: CVE-2017-7939
   Summary: The read_next_pam_token function in imagew-pnm.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to cause a denial of service (stack-based buffer over-read) via a crafted file.
 Published: 2017-04-18T19:59:00.000Z
--------------------------------------------------------------------------------
CVE ID: CVE-2017-7454
   Summary: The iwgif_record_pixel function in imagew-gif.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file.
 Published: 2017-04-06T00:59:00.000Z
--------------------------------------------------------------------------------
CVE ID: CVE-2017-7453
   Summary: The iwgif_record_pixel function in imagew-gif.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
 Published: 2017-04-06T00:59:00.000Z
--------------------------------------------------------------------------------
CVE ID: CVE-2017-7452
   Summary: The iwbmp_read_info_header function in imagew-bmp.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
 Published: 2017-04-06T00:59:00.000Z
--------------------------------------------------------------------------------
Comment 8 GLSAMaker/CVETool Bot gentoo-dev 2017-06-06 08:54:49 UTC
This issue was resolved and addressed in
 GLSA 201706-06 at https://security.gentoo.org/glsa/201706-06
by GLSA coordinator Thomas Deutschmann (whissi).