CVE-2017-11663

NameCVE-2017-11663
DescriptionThe _WM_SetupMidiEvent function in internal_midi.c:2315 in WildMIDI 0.4.2 can cause a denial of service (invalid memory read and application crash) via a crafted mid file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs871616

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wildmidi (PTS)sid, trixie, buster, bookworm, bullseye0.4.3-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wildmidisourcewheezy(not affected)
wildmidisourcejessie(not affected)
wildmidisource(unstable)0.4.2-1low871616

Notes

[stretch] - wildmidi <no-dsa> (Minor issue)
[jessie] - wildmidi <not-affected> (vulnerable code not present)
[wheezy] - wildmidi <not-affected> (vulnerable code not present)
http://seclists.org/fulldisclosure/2017/Aug/12
https://github.com/Mindwerks/wildmidi/commit/660b513d99bced8783a4a5984ac2f742c74ebbdd

Search for package or bug name: Reporting problems