Lucene search

K
alpinelinuxAlpine Linux Development TeamALPINE:CVE-2017-2640
HistoryJul 27, 2018 - 6:29 p.m.

CVE-2017-2640

2018-07-2718:29:00
Alpine Linux Development Team
security.alpinelinux.org
15

0.007 Low

EPSS

Percentile

79.7%

An out-of-bounds write flaw was found in the way Pidgin before 2.12.0 processed XML content. A malicious remote server could potentially use this flaw to crash Pidgin or execute arbitrary code in the context of the pidgin process.

OSVersionArchitecturePackageVersionFilename
Alpine3.2-mainnoarchpidgin< 2.10.11-r1UNKNOWN
Alpine3.3-mainnoarchpidgin< 2.10.11-r3UNKNOWN
Alpine3.4-mainnoarchpidgin< 2.11.0-r1UNKNOWN
Alpine3.5-mainnoarchpidgin< 2.11.0-r1UNKNOWN