Bug 1235669 (CVE-2015-4696)

Summary: CVE-2015-4696 libwmf: use-after-free flaw in meta.h
Product: [Other] Security Response Reporter: Vasyl Kaigorodov <vkaigoro>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: caolanm, jrusnack
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
It was discovered that libwmf did not properly process certain WMF files. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly exploit this flaw to cause a crash or execute arbitrary code with the privileges of the user running the application.
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-10-21 09:31:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1227428, 1235671, 1239161, 1239162    
Bug Blocks: 1227245    

Description Vasyl Kaigorodov 2015-06-25 13:15:40 UTC
Use after free issue was reported in libwmf when processing a crafted WMF file.
Originally reported in https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784192
Patch is attached in BZ 1227243: https://bugzilla.redhat.com/attachment.cgi?id=1042307

Comment 1 Vasyl Kaigorodov 2015-06-25 13:17:46 UTC
Created libwmf tracking bugs for this issue:

Affects: fedora-all [bug 1235671]

Comment 3 errata-xmlrpc 2015-10-20 16:11:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7
  Red Hat Enterprise Linux 6

Via RHSA-2015:1917 https://rhn.redhat.com/errata/RHSA-2015-1917.html