Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:2589: Red Hat Security Advisory: autotrace security update

An update for autotrace is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-32323: A buffer overflow flaw was found in the autotrace package. This flaw allows an attacker to trick the user into opening a maliciously crafted BMP image, triggering arbitrary code execution or causing the application to crash.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#buffer_overflow#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-05-09

Updated:

2023-05-09

RHSA-2023:2589 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: autotrace security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for autotrace is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

AutoTrace is a program for converting bitmaps to vector graphics.

Security Fix(es):

  • autotrace: heap-buffer overflow via the ReadImage() at input-bmp.c (CVE-2022-32323)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.

Affected Products

  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2107471 - CVE-2022-32323 autotrace: heap-buffer overflow via the ReadImage() at input-bmp.c

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

autotrace-0.31.1-65.el9.src.rpm

SHA-256: 5d6386f46b4f52cbdfe169f260ceb4ff61267f4f15044f7f545786023b3f6cd1

x86_64

autotrace-0.31.1-65.el9.i686.rpm

SHA-256: 636dac1333d3e47cf01296041bf1c7fd96d6269f82bef70e69397b18391730cf

autotrace-0.31.1-65.el9.x86_64.rpm

SHA-256: fb5c36d974cc21e2f132f4c950abb9c89d624535ebdebc74c0ac5c6e40febaf1

autotrace-debuginfo-0.31.1-65.el9.i686.rpm

SHA-256: 0a49587d2b27cb2e476a1b96a166a1f429bc4e26a3e5c3d326f7c36960ad43c9

autotrace-debuginfo-0.31.1-65.el9.x86_64.rpm

SHA-256: 9c6c3cced131285605b066ee5b339c38d739caa71f2f37370f22aec776be3b18

autotrace-debugsource-0.31.1-65.el9.i686.rpm

SHA-256: 4ee003178f229696383dc1bf6779eb85db16e469a20f06760c4139c440a18221

autotrace-debugsource-0.31.1-65.el9.x86_64.rpm

SHA-256: da7a7ed42875d6a1aaab87ea7ddbb4175d52dd5b345c5ec3cc891d07cec4d954

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

autotrace-0.31.1-65.el9.src.rpm

SHA-256: 5d6386f46b4f52cbdfe169f260ceb4ff61267f4f15044f7f545786023b3f6cd1

ppc64le

autotrace-0.31.1-65.el9.ppc64le.rpm

SHA-256: 19a57b4b43b086940bee9f43c5042938d7318e34a882cae27346ffb59bd93866

autotrace-debuginfo-0.31.1-65.el9.ppc64le.rpm

SHA-256: 4551f0a39ab4574df28c80819d13ed143847344358c72173c5e28bc510e50c12

autotrace-debugsource-0.31.1-65.el9.ppc64le.rpm

SHA-256: c90899379675f2b4f129e0cefb68acadd6ae54285465f8e3fc6655ddf5f078e9

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

autotrace-0.31.1-65.el9.src.rpm

SHA-256: 5d6386f46b4f52cbdfe169f260ceb4ff61267f4f15044f7f545786023b3f6cd1

aarch64

autotrace-0.31.1-65.el9.aarch64.rpm

SHA-256: b13ab03229e7ddcf421df1a18d5902cbac9472d97b59919b0bc2c1c3b18bdb19

autotrace-debuginfo-0.31.1-65.el9.aarch64.rpm

SHA-256: 0b18a8fcf51d77b49cb26857824460135cc87aaec820e2efd5ace9e94075b98f

autotrace-debugsource-0.31.1-65.el9.aarch64.rpm

SHA-256: 20231f71668f8a3b5cdd16aeeb456331ada1ce4a156bf0dbbe30ad169152eff0

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

autotrace-0.31.1-65.el9.src.rpm

SHA-256: 5d6386f46b4f52cbdfe169f260ceb4ff61267f4f15044f7f545786023b3f6cd1

s390x

autotrace-0.31.1-65.el9.s390x.rpm

SHA-256: 5146fe07ea8bb882c0ef04c39d2caeec25d02a383125529681c009f5dbf19168

autotrace-debuginfo-0.31.1-65.el9.s390x.rpm

SHA-256: 6d62e3c91aeb8c5d71a6a698c6a5306fd8c425aae439d437f8380f7e18b9ec65

autotrace-debugsource-0.31.1-65.el9.s390x.rpm

SHA-256: d7ed571123661e3cd08f117ad4648c468465f70dc9d828d091b001ea947e6074

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-3067-01

Red Hat Security Advisory 2023-3067-01 - AutoTrace is a program for converting bitmaps to vector graphics. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:3067: Red Hat Security Advisory: autotrace security update

An update for autotrace is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32323: A buffer overflow flaw was found in the autotrace package. This flaw allows an attacker to trick the user into opening a maliciously crafted BMP image, triggering arbitrary code execution or causing the application to crash.

CVE-2022-32323: Merge pull request #72 from lemenkov/misleading_indentation · autotrace/autotrace@2b44c17

AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.