[Secure-testing-team] Bug#798032: libpgf: CVE-2015-6673: use-after-free vulnerability in Decoder.cpp

Salvatore Bonaccorso carnil at debian.org
Fri Sep 4 16:16:17 UTC 2015


Source: libpgf
Version: 6.14.12-3
Severity: important
Tags: security upstream fixed-upstream

Hi,

the following vulnerability was published for libpgf.

CVE-2015-6673[0]:
use-after-free vulnerability in Decoder.cpp

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2015-6673

Regards,
Salvatore



More information about the Secure-testing-team mailing list