ID CVE-2019-1010319
Summary WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable. The impact is: Unexpected control flow, crashes, and segfaults. The component is: ParseWave64HeaderConfig (wave64.c:211). The attack vector is: Maliciously crafted .wav file. The fixed version is: After commit https://github.com/dbry/WavPack/commit/33a0025d1d63ccd05d9dbaa6923d52b1446a62fe.
References
Vulnerable Configurations
  • cpe:2.3:a:wavpack:wavpack:4.40.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.40.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.40.0:beta:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.40.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.41.0:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.41.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.42.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.42.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.42.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.42.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.50.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.50.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.50.0:beta:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.50.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.50.1:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.50.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.60.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.60.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.60.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.60.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.60.0:beta:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.60.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.60.1:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.60.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.70.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.70.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.70.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.70.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.70.0:beta:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.70.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.70.0:rc:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.70.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.75.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.75.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.75.0:rc:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.75.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.75.2:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.75.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.80.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.80.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:4.80.0:rc:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:4.80.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha3:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.0.0:alpha5:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.0.0:alpha5:*:*:*:*:*:*
  • cpe:2.3:a:wavpack:wavpack:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:wavpack:wavpack:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 09-02-2021 - 17:38)
Impact:
Exploitability:
CWE CWE-908
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
rpms
  • wavpack-0:5.1.0-15.el8
  • wavpack-debuginfo-0:5.1.0-15.el8
  • wavpack-debugsource-0:5.1.0-15.el8
  • wavpack-devel-0:5.1.0-15.el8
refmap via4
fedora
  • FEDORA-2019-8eeb8f9d3f
  • FEDORA-2019-c72f5f6361
  • FEDORA-2020-73274c9df4
  • FEDORA-2020-e55567b6be
misc
mlist [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
ubuntu USN-4062-1
Last major update 09-02-2021 - 17:38
Published 11-07-2019 - 20:15
Last modified 09-02-2021 - 17:38
Back to Top