ALT-PU-2023-5291-1
Package libpgf updated to version 7.21.7-alt1_2 for branch sisyphus_e2k.
Closed vulnerabilities
Published: 2017-09-20
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-6673
Use-after-free vulnerability in Decoder.cpp in libpgf before 6.15.32.
Severity: CRITICAL (9.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- [oss-security] 20150825 Re: CVE request: libgpf: use-after-free vulnerability in Decoder.cpp
- [oss-security] 20150825 Re: CVE request: libgpf: use-after-free vulnerability in Decoder.cpp
- https://bugzilla.redhat.com/show_bug.cgi?id=1251749
- https://bugzilla.redhat.com/show_bug.cgi?id=1251749
- [debian-lts-announce] 20191215 [SECURITY] [DLA 2035-1] libpgf security update
- [debian-lts-announce] 20191215 [SECURITY] [DLA 2035-1] libpgf security update
- https://security-tracker.debian.org/tracker/CVE-2015-6673/
- https://security-tracker.debian.org/tracker/CVE-2015-6673/
- https://sourceforge.net/p/libpgf/code/147/
- https://sourceforge.net/p/libpgf/code/147/
- https://sourceforge.net/p/libpgf/code/148/
- https://sourceforge.net/p/libpgf/code/148/
- https://sourceforge.net/p/libpgf/code/HEAD/tree/trunk/libpgf/INSTALL
- https://sourceforge.net/p/libpgf/code/HEAD/tree/trunk/libpgf/INSTALL
- USN-4554-1
- USN-4554-1