CVE-2018-5345

NameCVE-2018-5345
DescriptionA stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4095-1
Debian Bugs887776

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gcab (PTS)buster1.2-3~deb10u1fixed
bullseye1.4-3fixed
bookworm1.5-1fixed
sid, trixie1.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gcabsourcestretch0.7-2+deb9u1DSA-4095-1
gcabsource(unstable)0.7-7887776

Notes

https://git.gnome.org/browse/gcab/commit/?id=bd2abee5f0a9b5cbe3a1ab1f338c4fb8f6ca797b

Search for package or bug name: Reporting problems