Source: gcab
Version: 0.7-1
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for gcab.

CVE-2018-5345[0]:
| A stack-based buffer overflow within GNOME gcab through 0.7.4 can be
| exploited by malicious attackers to cause a crash or, potentially,
| execute arbitrary code via a crafted .cab file.

See [1]. There are no details available yet, so this bug is basically
to start tracking the status and have a Debian BTS reference.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-5345
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5345
[1] https://bugzilla.redhat.com/show_bug.cgi?id=1527296

Regards,
Salvatore

_______________________________________________
Secure-testing-team mailing list
Secure-testing-team@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-team

Reply via email to