CVE-2017-5613

NameCVE-2017-5613
DescriptionFormat string vulnerability in cgiemail and cgiecho allows remote attackers to execute arbitrary code via format string specifiers in a template file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-869-1
Debian Bugs852031

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cgiemailsourcewheezy1.6-37+deb7u1DLA-869-1
cgiemailsource(unstable)(unfixed)852031

Notes

https://www.openwall.com/lists/oss-security/2017/01/20/6

Search for package or bug name: Reporting problems