CVE-2017-7578

NameCVE-2017-7578
DescriptionMultiple heap-based buffer overflows in parser.c in libming 0.4.7 allow remote attackers to cause a denial of service (listswf application crash) or possibly have unspecified other impact via a crafted SWF file. NOTE: this issue exists because of an incomplete fix for CVE-2016-9831.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-890-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mingsourcewheezy1:0.4.4-1.1+deb7u2DLA-890-1
mingsource(unstable)(unfixed)

Notes

https://www.openwall.com/lists/oss-security/2017/04/07/1
https://github.com/libming/libming/issues/68

Search for package or bug name: Reporting problems