ID CVE-2018-10540
Summary An issue was discovered in WavPack 5.1.0 and earlier for W64 input. Out-of-bounds writes can occur because ParseWave64HeaderConfig in wave64.c does not validate the sizes of unknown chunks before attempting memory allocation, related to a lack of integer-overflow protection within a bytes_to_copy calculation and subsequent malloc call, leading to insufficient memory allocation.
References
Vulnerable Configurations
  • cpe:2.3:a:wavpack:wavpack:4.40.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.40.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.40.0:beta:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.40.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.41.0:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.41.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.42.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.42.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.42.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.42.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.50.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.50.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.50.0:beta:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.50.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.50.1:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.50.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.60.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.60.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.60.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.60.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.60.0:beta:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.60.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.60.1:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.60.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.70.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.70.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.70.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.70.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.70.0:beta:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.70.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.70.0:rc:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.70.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.75.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.75.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.75.0:rc:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.75.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.75.2:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.75.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.80.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.80.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.80.0:rc:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.80.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha3:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha5:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha5:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 20-12-2019 - 10:15)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bugtraq 20191219 [slackware-security] wavpack (SSA:2019-353-01)
debian DSA-4197
fedora
  • FEDORA-2020-73274c9df4
  • FEDORA-2020-e55567b6be
misc
ubuntu USN-3637-1
Last major update 20-12-2019 - 10:15
Published 29-04-2018 - 15:29
Last modified 20-12-2019 - 10:15
Back to Top