CVE-2018-1000532

NameCVE-2018-1000532
Descriptionbeep version 1.3 and up contains a External Control of File Name or Path vulnerability in --device option that can result in Local unprivileged user can inhibit execution of arbitrary programs by other users, allowing DoS. This attack appear to be exploitable via The system must allow local users to run beep.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs902722

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
beep (PTS)buster1.4.3-2fixed
bookworm, bullseye1.4.9-1fixed
sid, trixie1.4.9-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
beepsource(unstable)1.4.3-1low902722

Notes

[stretch] - beep <no-dsa> (Minor issue)
[jessie] - beep <no-dsa> (Minor issue)
https://github.com/johnath/beep/issues/11#issuecomment-379514298
https://github.com/spkr-beep/beep/commit/10cd5126f320154dccf344e19248c5589d9c20bb

Search for package or bug name: Reporting problems