CVE-2019-13147

NameCVE-2019-13147
DescriptionIn Audio File Library (aka audiofile) 0.3.6, there exists one NULL pointer dereference bug in ulaw2linear_buf in G711.cpp in libmodules.a that allows an attacker to cause a denial of service via a crafted file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3650-1, ELA-1008-1
Debian Bugs931343

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
audiofile (PTS)jessie, jessie (lts)0.3.6-2+deb8u2vulnerable
stretch (lts), stretch0.3.6-4+deb9u2fixed
buster, bullseye, bookworm0.3.6-5vulnerable
buster (security)0.3.6-5+deb10u1fixed
sid, trixie0.3.6-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
audiofilesourcewheezy(unfixed)end-of-life
audiofilesourcestretch0.3.6-4+deb9u2ELA-1008-1
audiofilesourcebuster0.3.6-5+deb10u1DLA-3650-1
audiofilesource(unstable)0.3.6-6low931343

Notes

[bookworm] - audiofile <no-dsa> (Minor issue)
[bullseye] - audiofile <ignored> (Minor issue)
[stretch] - audiofile <no-dsa> (Minor issue)
[jessie] - audiofile <postponed> (Minor issue, local DoS)
https://github.com/mpruett/audiofile/issues/54

Search for package or bug name: Reporting problems