Advisories ยป MGASA-2019-0014

Updated libpgf packages fix security vulnerability

Publication date: 05 Jan 2019
Modification date: 05 Jan 2019
Type: security
Affected Mageia releases : 6
CVE: CVE-2015-6673

Description

Use-after-free vulnerability in Decoder.cpp in libpgf before 6.15.32
(CVE-2015-6673).
                

References

SRPMS

6/core