Package: xchat
Severity: grave
Tags: security

Hi,
the following vulnerability was published for xchat.

CVE-2011-5129[0]:
| Heap-based buffer overflow in XChat 2.8.9 and earlier allows remote
| attackers to cause a denial of service (crash) and possibly execute
| arbitrary code via a long response string.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-5129
    http://security-tracker.debian.org/tracker/CVE-2011-5129
Please adjust the affected versions in the BTS as needed.

-- 
Raphael Geissert - Debian Developer
www.debian.org - get.debian.net


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Reply via email to