ID CVE-2018-19840
Summary The function WavpackPackInit in pack_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (resource exhaustion caused by an infinite loop) via a crafted wav audio file because WavpackSetConfiguration64 mishandles a sample rate of zero.
References
Vulnerable Configurations
  • cpe:2.3:a:wavpack:wavpack:4.40.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.40.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.40.0:beta:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.40.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.41.0:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.41.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.42.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.42.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.42.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.42.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.50.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.50.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.50.0:beta:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.50.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.50.1:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.50.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.60.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.60.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.60.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.60.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.60.0:beta:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.60.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.60.1:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.60.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.70.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.70.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.70.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.70.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.70.0:beta:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.70.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.70.0:rc:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.70.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.75.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.75.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.75.0:rc:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.75.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.75.2:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.75.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.80.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.80.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.80.0:rc:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.80.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha3:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha5:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha5:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 15-01-2021 - 13:15)
Impact:
Exploitability:
CWE CWE-835
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
rpms
  • wavpack-0:5.1.0-15.el8
  • wavpack-debuginfo-0:5.1.0-15.el8
  • wavpack-debugsource-0:5.1.0-15.el8
  • wavpack-devel-0:5.1.0-15.el8
refmap via4
bugtraq 20191219 [slackware-security] wavpack (SSA:2019-353-01)
fedora
  • FEDORA-2019-1315f2dc3a
  • FEDORA-2019-235c682f35
  • FEDORA-2019-88f264563f
  • FEDORA-2020-73274c9df4
  • FEDORA-2020-e55567b6be
gentoo GLSA-202007-19
misc
mlist [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
suse openSUSE-SU-2019:1145
ubuntu USN-3839-1
Last major update 15-01-2021 - 13:15
Published 04-12-2018 - 09:29
Last modified 15-01-2021 - 13:15
Back to Top