Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2580

Published: 27 July 2018

An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.

Priority

Medium

CVSS 3 base score: 7.8

Status

Package Release Status
netpbm-free
Launchpad, Ubuntu, Debian
upstream Needs triage

precise Not vulnerable
(code not present)
trusty Does not exist
(trusty was not-affected [code not present])
xenial Not vulnerable
(code not present)
yakkety Not vulnerable
(code not present)