It was discovered that WildMIDI incorrectly handled certain MID files. A remote attacker could possibly use this issue to cause a denial of service.
{ "binaries": [ { "binary_version": "0.3.8-2ubuntu0.1~esm1", "binary_name": "libwildmidi-config" }, { "binary_version": "0.3.8-2ubuntu0.1~esm1", "binary_name": "libwildmidi-dev" }, { "binary_version": "0.3.8-2ubuntu0.1~esm1", "binary_name": "libwildmidi1" }, { "binary_version": "0.3.8-2ubuntu0.1~esm1", "binary_name": "wildmidi" } ], "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro" }
{ "ecosystem": "Ubuntu:Pro:16.04:LTS", "cves": [ { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "low", "type": "Ubuntu" } ], "id": "CVE-2017-11661" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "low", "type": "Ubuntu" } ], "id": "CVE-2017-11662" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "medium", "type": "Ubuntu" } ], "id": "CVE-2017-11663" }, { "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "medium", "type": "Ubuntu" } ], "id": "CVE-2017-11664" } ] }