CVE-2018-17095

NameCVE-2018-17095
DescriptionAn issue has been discovered in mpruett Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0. A heap-based buffer overflow in Expand3To4Module::run has occurred when running sfconvert.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs913166

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
audiofile (PTS)buster, bookworm, bullseye0.3.6-5fixed
buster (security)0.3.6-5+deb10u1fixed
sid, trixie0.3.6-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
audiofilesourcestretch0.3.6-4+deb9u1
audiofilesource(unstable)0.3.6-5low913166

Notes

[jessie] - audiofile <postponed> (Can be fixed along in future DLA)
https://github.com/mpruett/audiofile/issues/50
https://github.com/mpruett/audiofile/issues/51

Search for package or bug name: Reporting problems