CVE-2015-6673

NameCVE-2015-6673
DescriptionUse-after-free vulnerability in Decoder.cpp in libpgf before 6.15.32.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2035-1
Debian Bugs798032

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libpgf (PTS)buster, bullseye6.14.12-3.2fixed
sid, trixie, bookworm7.21.7+ds-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libpgfsourcejessie6.14.12-3+deb8u1DLA-2035-1
libpgfsource(unstable)6.14.12-3.2798032

Notes

https://www.openwall.com/lists/oss-security/2015/08/19/14
Details on the CVE assignment: https://www.openwall.com/lists/oss-security/2015/08/25/9
https://sourceforge.net/p/libpgf/code/147/
https://sourceforge.net/p/libpgf/code/148/

Search for package or bug name: Reporting problems