[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 1343-1] ming security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : ming
Version        : 0.4.4-1.1+deb7u8
CVE ID         : CVE-2018-6358 CVE-2018-7867 CVE-2018-7868 CVE-2018-7870 
                 CVE-2018-7871 CVE-2018-7872 CVE-2018-7875 CVE-2018-9165

Multiple vulnerabilities have been discovered in Ming:

CVE-2018-6358

    Heap-based buffer overflow vulnerability in the printDefineFont2 function
    (util/listfdb.c). Remote attackers might leverage this vulnerability to
    cause a denial of service via a crafted swf file.

CVE-2018-7867

    Heap-based buffer overflow vulnerability in the getString function
    (util/decompile.c) during a RegisterNumber sprintf. Remote attackers might
    leverage this vulnerability to cause a denial of service via a crafted swf
    file.

CVE-2018-7868

    Heap-based buffer over-read vulnerability in the getName function
    (util/decompile.c) for CONSTANT8 data. Remote attackers might leverage this
    vulnerability to cause a denial of service via a crafted swf file.

CVE-2018-7870

    Invalid memory address dereference in the getString function
    (util/decompile.c) for CONSTANT16 data. Remote attackers might leverage this
    vulnerability to cause a denial of service via a crafted swf file.

CVE-2018-7871

    Heap-based buffer over-read vulnerability in the getName function
    (util/decompile.c) for CONSTANT16 data. Remote attackers might leverage this
    vulnerability to cause a denial of service via a crafted swf file.

CVE-2018-7872

    Invalid memory address dereference in the getName function
    (util/decompile.c) for CONSTANT16 data. Remote attackers might leverage this
    vulnerability to cause a denial of service via a crafted swf file.

CVE-2018-7875

    Heap-based buffer over-read vulnerability in the getName function
    (util/decompile.c) for CONSTANT8 data. Remote attackers might leverage this
    vulnerability to cause a denial of service via a crafted swf file.

CVE-2018-9165

    The pushdup function (util/decompile.c) performs shallow copy of String
    elements (instead of deep copy), allowing simultaneous change of multiple
    elements of the stack, which indirectly makes the library vulnerable to a
    NULL pointer dereference in getName (util/decompile.c). Remote attackers
    might leverage this vulnerability to cause dos via a crafted swf file.

For Debian 7 "Wheezy", these problems have been fixed in version
0.4.4-1.1+deb7u8.

We recommend that you upgrade your ming packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEE5LpPtQuYJzvmooL3LVy48vb3khkFAlrLWxMACgkQLVy48vb3
khndugf9G1fRWhVJaXb1vOvfztyqweHyu1ppZeVhG7P9EdJcLM/jHPfRU6UZlmcj
/0WgxNoMxHmcnIv7f1c64gfWdqJfAkPXxjAyrjzDMam7LuJI7T25B4VGcXg4G4N0
+m4lWvZn+tBJzigDx1Fs9ZYE7bVTNJP+hApyNSDPuDTLlD0NOpTs4Lq0kM14wVIU
mJTloRIuHWLkfUiRu9v+c6i5aKoBuqY7XenzqxrEU515HmfOPnTejxlSzyAyH6or
yShz6eWExvBs7pXu9TB3cCirtP5gsqrANE/UxGSzPwlk//XtpojSMlysyRwEXxLX
Y30B4a+e1VkqDPNMUhtJ+fIOBZBq2Q==
=ZzkF
-----END PGP SIGNATURE-----


Reply to: