MGASA-2019-0014 - Updated libpgf packages fix security vulnerability

Publication date: 05 Jan 2019
URL: https://advisories.mageia.org/MGASA-2019-0014.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2015-6673

Use-after-free vulnerability in Decoder.cpp in libpgf before 6.15.32
(CVE-2015-6673).

References:
- https://bugs.mageia.org/show_bug.cgi?id=24101
- https://www.openwall.com/lists/oss-security/2015/08/25/9
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6673

SRPMS:
- 6/core/libpgf-6.12.24-7.1.mga6

Mageia 2019-0014: libpgf security update

Use-after-free vulnerability in Decoder.cpp in libpgf before 6.15.32 (CVE-2015-6673)

Summary

Use-after-free vulnerability in Decoder.cpp in libpgf before 6.15.32 (CVE-2015-6673).

References

- https://bugs.mageia.org/show_bug.cgi?id=24101

- https://www.openwall.com/lists/oss-security/2015/08/25/9

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6673

Resolution

MGASA-2019-0014 - Updated libpgf packages fix security vulnerability

SRPMS

- 6/core/libpgf-6.12.24-7.1.mga6

Severity
Publication date: 05 Jan 2019
URL: https://advisories.mageia.org/MGASA-2019-0014.html
Type: security
CVE: CVE-2015-6673

Related News