MGASA-2020-0032 - Updated ming packages fix security vulnerabilities

Publication date: 11 Jan 2020
URL: https://advisories.mageia.org/MGASA-2020-0032.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2018-7866,
     CVE-2018-7873,
     CVE-2018-7876,
     CVE-2018-9009,
     CVE-2018-9132

The updated packages fix security vulnerabilities:

A NULL pointer dereference was discovered in newVar3 in util/decompile.c
in libming 0.4.8. The vulnerability causes a segmentation fault and
application crash, which leads to denial of service. (CVE-2018-7866)

There is a heap-based buffer overflow in the getString function of
util/decompile.c in libming 0.4.8 for INTEGER data. A Crafted input
will lead to a denial of service attack. (CVE-2018-7873)

In libming 0.4.8, a memory exhaustion vulnerability was found in the
function parseSWF_ACTIONRECORD in util/parser.c, which allows remote
attackers to cause a denial of service via a crafted file.
(CVE-2018-7876)

In libming 0.4.8, there is a use-after-free in the decompileJUMP function
of the decompile.c file. (CVE-2018-9009)

libming 0.4.8 has a NULL pointer dereference in the getInt function of the
decompile.c file. Remote attackers could leverage this vulnerability to
cause a denial of service via a crafted swf file. (CVE-2018-9132)

References:
- https://bugs.mageia.org/show_bug.cgi?id=25957
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/LBFCINUX3XXAPPH77OH6NKACBPFBQXXW/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7866
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7873
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7876
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9009
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9132

SRPMS:
- 7/core/ming-0.4.9-0.git20181112.2.1.mga7

Mageia 2020-0032: ming security update

The updated packages fix security vulnerabilities: A NULL pointer dereference was discovered in newVar3 in util/decompile.c in libming 0.4.8

Summary

The updated packages fix security vulnerabilities:
A NULL pointer dereference was discovered in newVar3 in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service. (CVE-2018-7866)
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for INTEGER data. A Crafted input will lead to a denial of service attack. (CVE-2018-7873)
In libming 0.4.8, a memory exhaustion vulnerability was found in the function parseSWF_ACTIONRECORD in util/parser.c, which allows remote attackers to cause a denial of service via a crafted file. (CVE-2018-7876)
In libming 0.4.8, there is a use-after-free in the decompileJUMP function of the decompile.c file. (CVE-2018-9009)
libming 0.4.8 has a NULL pointer dereference in the getInt function of the decompile.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file. (CVE-2018-9132)

References

- https://bugs.mageia.org/show_bug.cgi?id=25957

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/LBFCINUX3XXAPPH77OH6NKACBPFBQXXW/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7866

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7873

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7876

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9009

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9132

Resolution

MGASA-2020-0032 - Updated ming packages fix security vulnerabilities

SRPMS

- 7/core/ming-0.4.9-0.git20181112.2.1.mga7

Severity
Publication date: 11 Jan 2020
URL: https://advisories.mageia.org/MGASA-2020-0032.html
Type: security
CVE: CVE-2018-7866, CVE-2018-7873, CVE-2018-7876, CVE-2018-9009, CVE-2018-9132

Related News