CVE-2017-17969

See a problem?

Affected packages

Alpine:v3.10 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Alpine:v3.11 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Alpine:v3.12 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Alpine:v3.13 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Alpine:v3.14 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Alpine:v3.15 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Alpine:v3.16 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Alpine:v3.17 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Alpine:v3.5 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Alpine:v3.6 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Alpine:v3.7 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Alpine:v3.8 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Alpine:v3.9 / p7zip

Package

Name
p7zip
Purl
pkg:apk/alpine/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02-r2

Affected versions

4.*

4.65-r0

9.*

9.04-r0
9.04-r1
9.04-r2
9.13-r0
9.20.1-r0
9.20.1-r1
9.20.1-r2
9.38-r0
9.38.1-r0

15.*

15.09-r0
15.14.1-r0

16.*

16.02-r0
16.02-r1

Debian:11 / p7zip

Package

Name
p7zip
Purl
pkg:deb/debian/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02+dfsg-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / p7zip

Package

Name
p7zip
Purl
pkg:deb/debian/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02+dfsg-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / p7zip

Package

Name
p7zip
Purl
pkg:deb/debian/p7zip?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
16.02+dfsg-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}