~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2018-1000178

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2018-1000178
2
 
PublicDate: 2018-05-08
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000178
5
 
 https://github.com/quassel/quassel/commit/2b777e99fc9f74d4ed21491710260664a1721d1f (master)
6
 
 https://github.com/quassel/quassel/commit/18389a713a6810f57ab237b945e8ee03df857b8b (0.12)
7
 
 http://www.openwall.com/lists/oss-security/2018/04/27/1
8
 
Description:
9
 
 A heap corruption of type CWE-120 exists in quassel version 0.12.4 in
10
 
 quasselcore in void DataStreamPeer::processMessage(const QByteArray &msg)
11
 
 datastreampeer.cpp line 62 that allows an attacker to execute code
12
 
 remotely.
13
 
Ubuntu-Description:
14
 
Notes:
15
 
Bugs:
16
 
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=896914
17
 
 https://bugs.launchpad.net/ubuntu/+source/quassel/+bug/1767539
18
 
Priority: medium
19
 
Discovered-by:
20
 
Assigned-to:
21
 
 
22
 
 
23
 
Patches_quassel:
24
 
upstream_quassel: released (1:0.12.5-1)
25
 
precise/esm_quassel: DNE
26
 
trusty_quassel: released (0.10.0-0ubuntu2.3)
27
 
xenial_quassel: needed
28
 
artful_quassel: needed
29
 
bionic_quassel: needed
30
 
devel_quassel: needed