CVE-2019-17544

NameCVE-2019-17544
Descriptionlibaspell.a in GNU Aspell before 0.60.8 has a stack-based buffer over-read in acommon::unescape in common/getdata.cpp via an isolated \ character.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1966-1, DLA-2720-1, DSA-4948-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
aspell (PTS)buster, buster (security)0.60.7~20110707-6+deb10u1fixed
bullseye0.60.8-3fixed
bookworm0.60.8-4fixed
sid, trixie0.60.8.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
aspellsourcejessie0.60.7~20110707-1.3+deb8u1DLA-1966-1
aspellsourcestretch0.60.7~20110707-3+deb9u1DLA-2720-1
aspellsourcebuster0.60.7~20110707-6+deb10u1DSA-4948-1
aspellsource(unstable)0.60.8-1low

Notes

https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16109
https://github.com/GNUAspell/aspell/commit/80fa26c74279fced8d778351cff19d1d8f44fe4e

Search for package or bug name: Reporting problems