[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

wavpack: Multiple vulnerabilities (CVE-2019-11498, CVE-2019-1010315, CVE-2019-1010317, CVE-2019-1010319)

ID: oval:org.secpod.oval:def:59755Date: (C)2019-11-20   (M)2023-11-13
Class: PATCHFamily: unix




WavpackSetConfiguration64 in pack_utils.c in libwavpack.a in WavPack through 5.1.0 has a "Conditional jump or move depends on uninitialised value" condition, which might allow attackers to cause a denial of service via a DFF file that lacks valid sample-rate data.WavPack 5.1 and earlier in component ParseDsdiffHeaderConfig has a Divide by Zero, leading to sudden crash of a software/service that tries to parse a maliciously crafted .wav file.WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable. The impact is: Unexpected control flow, crashes, and segfaults. The component is: ParseCaffHeaderConfig . The attack vector is: Maliciously crafted .wav file.WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable. The impact is: Unexpected control flow, crashes, and segfaults. The component is: ParseWave64HeaderConfig . The attack vector is: Maliciously crafted .wav file.

Platform:
Alpine Linux 3.10
Alpine Linux 3.8
Alpine Linux 3.9
Alpine Linux 3.7
Product:
wavpack
Reference:
10756
CVE-2019-11498
CVE-2019-1010315
CVE-2019-1010317
CVE-2019-1010319
CVE    4
CVE-2019-1010315
CVE-2019-1010317
CVE-2019-1010319
CVE-2019-11498
...

© SecPod Technologies