CVE-2018-17141

NameCVE-2018-17141
DescriptionHylaFAX 6.0.6 and HylaFAX+ 5.6.0 allow remote attackers to execute arbitrary code via a dial-in session that provides a FAX page with the JPEG bit enabled, which is mishandled in FaxModem::writeECMData() in the faxd/CopyQuality.c++ file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1515-1, DSA-4298-1
Debian Bugs909161

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
hylafax (PTS)buster3:6.0.6-8.1fixed
bullseye3:6.0.7-3.1fixed
trixie, bookworm3:6.0.7-5fixed
sid3:6.0.7-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
hylafaxsourcejessie3:6.0.6-6+deb8u1DLA-1515-1
hylafaxsourcestretch3:6.0.6-7+deb9u1DSA-4298-1
hylafaxsource(unstable)3:6.0.6-8.1909161

Notes

http://git.hylafax.org/HylaFAX?a=commit;h=82fa7bdbffc253de4d3e80a87d47fdbf68eabe36

Search for package or bug name: Reporting problems