FS#52277 - [bzip2] CVE-2016-3189 heap use after free in bzip2recover

Attached to Project: Arch Linux
Opened by Matt (ilikenwf) - Monday, 26 December 2016, 18:35 GMT
Last edited by Ronald van Haren (pressh) - Wednesday, 28 December 2016, 10:29 GMT
Task Type Bug Report
Category Upstream Bugs
Status Closed
Assigned To Ronald van Haren (pressh)
Levente Polyak (anthraxx)
Architecture All
Severity Low
Priority Normal
Reported Version
Due in Version Undecided
Due Date Undecided
Percent Complete 100%
Votes 1
Private No
This task depends upon

Closed by  Ronald van Haren (pressh)
Wednesday, 28 December 2016, 10:29 GMT
Reason for closing:  Implemented
Additional comments about closing:  bzip2-1.0.6-6
Comment by Matt (ilikenwf) - Monday, 26 December 2016, 18:39 GMT
Updated PKGBUILD (tested fine locally) :

http://sprunge.us/bMFC
Comment by Matt (ilikenwf) - Monday, 26 December 2016, 18:44 GMT
Lame response by RedHat:

Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

Loading...