ALT-PU-2023-1392-1
Closed vulnerabilities
BDU:2021-03438
Уязвимость функции ParseDsdiffHeaderConfig компонента dsdiff.c аудиокодека WavPack, связанная с делением на ноль, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03439
Уязвимость функции ParseCaffHeaderConfig компонента caff.c аудиокодека WavPack, связанная с использованием неинициализированных ранее переменных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03440
Уязвимость функции ParseWave64HeaderConfig компонента wave64.c аудиокодека WavPack, связанная с использованием неинициализированных ранее переменных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03448
Уязвимость функции WavpackSetConfiguration64 компонента pack_utils.c аудиокодека WavPack, связанная с доступом к неинициализированному указателю, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03452
Уязвимость функции WavpackPackInit компонента pack_utils.c аудиокодека WavPack, связанная с бесконечной работой цикла, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03455
Уязвимость функции WavpackVerifySingleBlock компонента open_utils.c аудиокодека WavPack, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-10536
An issue was discovered in WavPack 5.1.0 and earlier. The WAV parser component contains a vulnerability that allows writing to memory because ParseRiffHeaderConfig in riff.c does not reject multiple format chunks.
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- https://github.com/dbry/WavPack/commit/26cb47f99d481ad9b93eeff80d26e6b63bbd7e15
- https://github.com/dbry/WavPack/commit/26cb47f99d481ad9b93eeff80d26e6b63bbd7e15
- https://github.com/dbry/WavPack/issues/30
- https://github.com/dbry/WavPack/issues/30
- https://github.com/dbry/WavPack/issues/31
- https://github.com/dbry/WavPack/issues/31
- https://github.com/dbry/WavPack/issues/32
- https://github.com/dbry/WavPack/issues/32
- FEDORA-2020-e55567b6be
- FEDORA-2020-e55567b6be
- FEDORA-2020-73274c9df4
- FEDORA-2020-73274c9df4
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- USN-3637-1
- USN-3637-1
- DSA-4197
- DSA-4197
Modified: 2024-11-21
CVE-2018-10537
An issue was discovered in WavPack 5.1.0 and earlier. The W64 parser component contains a vulnerability that allows writing to memory because ParseWave64HeaderConfig in wave64.c does not reject multiple format chunks.
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- https://github.com/dbry/WavPack/commit/26cb47f99d481ad9b93eeff80d26e6b63bbd7e15
- https://github.com/dbry/WavPack/commit/26cb47f99d481ad9b93eeff80d26e6b63bbd7e15
- https://github.com/dbry/WavPack/issues/30
- https://github.com/dbry/WavPack/issues/30
- https://github.com/dbry/WavPack/issues/31
- https://github.com/dbry/WavPack/issues/31
- https://github.com/dbry/WavPack/issues/32
- https://github.com/dbry/WavPack/issues/32
- FEDORA-2020-e55567b6be
- FEDORA-2020-e55567b6be
- FEDORA-2020-73274c9df4
- FEDORA-2020-73274c9df4
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- USN-3637-1
- USN-3637-1
- DSA-4197
- DSA-4197
Modified: 2024-11-21
CVE-2018-10538
An issue was discovered in WavPack 5.1.0 and earlier for WAV input. Out-of-bounds writes can occur because ParseRiffHeaderConfig in riff.c does not validate the sizes of unknown chunks before attempting memory allocation, related to a lack of integer-overflow protection within a bytes_to_copy calculation and subsequent malloc call, leading to insufficient memory allocation.
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d
- https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d
- https://github.com/dbry/WavPack/issues/33
- https://github.com/dbry/WavPack/issues/33
- FEDORA-2020-e55567b6be
- FEDORA-2020-e55567b6be
- FEDORA-2020-73274c9df4
- FEDORA-2020-73274c9df4
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- USN-3637-1
- USN-3637-1
- DSA-4197
- DSA-4197
Modified: 2024-11-21
CVE-2018-10539
An issue was discovered in WavPack 5.1.0 and earlier for DSDiff input. Out-of-bounds writes can occur because ParseDsdiffHeaderConfig in dsdiff.c does not validate the sizes of unknown chunks before attempting memory allocation, related to a lack of integer-overflow protection within a bytes_to_copy calculation and subsequent malloc call, leading to insufficient memory allocation.
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d
- https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d
- https://github.com/dbry/WavPack/issues/33
- https://github.com/dbry/WavPack/issues/33
- FEDORA-2020-e55567b6be
- FEDORA-2020-e55567b6be
- FEDORA-2020-73274c9df4
- FEDORA-2020-73274c9df4
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- USN-3637-1
- USN-3637-1
- DSA-4197
- DSA-4197
Modified: 2024-11-21
CVE-2018-10540
An issue was discovered in WavPack 5.1.0 and earlier for W64 input. Out-of-bounds writes can occur because ParseWave64HeaderConfig in wave64.c does not validate the sizes of unknown chunks before attempting memory allocation, related to a lack of integer-overflow protection within a bytes_to_copy calculation and subsequent malloc call, leading to insufficient memory allocation.
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d
- https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d
- https://github.com/dbry/WavPack/issues/33
- https://github.com/dbry/WavPack/issues/33
- FEDORA-2020-e55567b6be
- FEDORA-2020-e55567b6be
- FEDORA-2020-73274c9df4
- FEDORA-2020-73274c9df4
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- USN-3637-1
- USN-3637-1
- DSA-4197
- DSA-4197
Modified: 2024-11-21
CVE-2018-19840
The function WavpackPackInit in pack_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (resource exhaustion caused by an infinite loop) via a crafted wav audio file because WavpackSetConfiguration64 mishandles a sample rate of zero.
- openSUSE-SU-2019:1145
- openSUSE-SU-2019:1145
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- https://github.com/dbry/WavPack/commit/070ef6f138956d9ea9612e69586152339dbefe51
- https://github.com/dbry/WavPack/commit/070ef6f138956d9ea9612e69586152339dbefe51
- https://github.com/dbry/WavPack/issues/53
- https://github.com/dbry/WavPack/issues/53
- [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
- [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
- FEDORA-2019-88f264563f
- FEDORA-2019-88f264563f
- FEDORA-2020-e55567b6be
- FEDORA-2020-e55567b6be
- FEDORA-2020-73274c9df4
- FEDORA-2020-73274c9df4
- FEDORA-2019-1315f2dc3a
- FEDORA-2019-1315f2dc3a
- FEDORA-2019-235c682f35
- FEDORA-2019-235c682f35
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- GLSA-202007-19
- GLSA-202007-19
- USN-3839-1
- USN-3839-1
Modified: 2024-11-21
CVE-2018-19841
The function WavpackVerifySingleBlock in open_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (out-of-bounds read and application crash) via a crafted WavPack Lossless Audio file, as demonstrated by wvunpack.
- openSUSE-SU-2019:1145
- openSUSE-SU-2019:1145
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- https://github.com/dbry/WavPack/commit/bba5389dc598a92bdf2b297c3ea34620b6679b5b
- https://github.com/dbry/WavPack/commit/bba5389dc598a92bdf2b297c3ea34620b6679b5b
- https://github.com/dbry/WavPack/issues/54
- https://github.com/dbry/WavPack/issues/54
- [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
- [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
- FEDORA-2019-88f264563f
- FEDORA-2019-88f264563f
- FEDORA-2020-e55567b6be
- FEDORA-2020-e55567b6be
- FEDORA-2020-73274c9df4
- FEDORA-2020-73274c9df4
- FEDORA-2019-1315f2dc3a
- FEDORA-2019-1315f2dc3a
- FEDORA-2019-235c682f35
- FEDORA-2019-235c682f35
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- GLSA-202007-19
- GLSA-202007-19
- USN-3839-1
- USN-3839-1
Modified: 2024-11-21
CVE-2018-6767
A stack-based buffer over-read in the ParseRiffHeaderConfig function of cli/riff.c file of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service attack or possibly have unspecified other impact via a maliciously crafted RF64 file.
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889276
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889276
- https://github.com/dbry/WavPack/commit/d5bf76b5a88d044a1be1d5656698e3ba737167e5
- https://github.com/dbry/WavPack/commit/d5bf76b5a88d044a1be1d5656698e3ba737167e5
- https://github.com/dbry/WavPack/issues/27
- https://github.com/dbry/WavPack/issues/27
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- USN-3568-1
- USN-3568-1
- DSA-4125
- DSA-4125
Modified: 2024-11-21
CVE-2018-7253
The ParseDsdiffHeaderConfig function of the cli/dsdiff.c file of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service (heap-based buffer over-read) or possibly overwrite the heap via a maliciously crafted DSDIFF file.
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889559
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889559
- https://github.com/dbry/WavPack/commit/36a24c7881427d2e1e4dc1cef58f19eee0d13aec
- https://github.com/dbry/WavPack/commit/36a24c7881427d2e1e4dc1cef58f19eee0d13aec
- https://github.com/dbry/WavPack/issues/28
- https://github.com/dbry/WavPack/issues/28
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- USN-3578-1
- USN-3578-1
- DSA-4125
- DSA-4125
Modified: 2024-11-21
CVE-2018-7254
The ParseCaffHeaderConfig function of the cli/caff.c file of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service (global buffer over-read), or possibly trigger a buffer overflow or incorrect memory allocation, via a maliciously crafted CAF file.
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpack-Updates.html
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889274
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889274
- https://github.com/dbry/WavPack/commit/8e3fe45a7bac31d9a3b558ae0079e2d92a04799e
- https://github.com/dbry/WavPack/commit/8e3fe45a7bac31d9a3b558ae0079e2d92a04799e
- https://github.com/dbry/WavPack/issues/26
- https://github.com/dbry/WavPack/issues/26
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- 20191219 [slackware-security] wavpack (SSA:2019-353-01)
- USN-3578-1
- USN-3578-1
- DSA-4125
- DSA-4125
- 44154
- 44154
Modified: 2024-11-21
CVE-2019-1010315
WavPack 5.1 and earlier is affected by: CWE 369: Divide by Zero. The impact is: Divide by zero can lead to sudden crash of a software/service that tries to parse a .wav file. The component is: ParseDsdiffHeaderConfig (dsdiff.c:282). The attack vector is: Maliciously crafted .wav file. The fixed version is: After commit https://github.com/dbry/WavPack/commit/4c0faba32fddbd0745cbfaf1e1aeb3da5d35b9fc.
- https://github.com/dbry/WavPack/commit/4c0faba32fddbd0745cbfaf1e1aeb3da5d35b9fc
- https://github.com/dbry/WavPack/commit/4c0faba32fddbd0745cbfaf1e1aeb3da5d35b9fc
- https://github.com/dbry/WavPack/issues/65
- https://github.com/dbry/WavPack/issues/65
- [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
- [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
- FEDORA-2020-e55567b6be
- FEDORA-2020-e55567b6be
- FEDORA-2020-73274c9df4
- FEDORA-2020-73274c9df4
- USN-4062-1
- USN-4062-1
Modified: 2024-11-21
CVE-2019-1010317
WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable. The impact is: Unexpected control flow, crashes, and segfaults. The component is: ParseCaffHeaderConfig (caff.c:486). The attack vector is: Maliciously crafted .wav file. The fixed version is: After commit https://github.com/dbry/WavPack/commit/f68a9555b548306c5b1ee45199ccdc4a16a6101b.
- https://github.com/dbry/WavPack/commit/f68a9555b548306c5b1ee45199ccdc4a16a6101b
- https://github.com/dbry/WavPack/commit/f68a9555b548306c5b1ee45199ccdc4a16a6101b
- https://github.com/dbry/WavPack/issues/66
- https://github.com/dbry/WavPack/issues/66
- [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
- [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
- FEDORA-2020-e55567b6be
- FEDORA-2020-e55567b6be
- FEDORA-2020-73274c9df4
- FEDORA-2020-73274c9df4
- FEDORA-2019-8eeb8f9d3f
- FEDORA-2019-8eeb8f9d3f
- FEDORA-2019-c72f5f6361
- FEDORA-2019-c72f5f6361
- USN-4062-1
- USN-4062-1
Modified: 2024-11-21
CVE-2019-1010319
WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable. The impact is: Unexpected control flow, crashes, and segfaults. The component is: ParseWave64HeaderConfig (wave64.c:211). The attack vector is: Maliciously crafted .wav file. The fixed version is: After commit https://github.com/dbry/WavPack/commit/33a0025d1d63ccd05d9dbaa6923d52b1446a62fe.
- https://github.com/dbry/WavPack/commit/33a0025d1d63ccd05d9dbaa6923d52b1446a62fe
- https://github.com/dbry/WavPack/commit/33a0025d1d63ccd05d9dbaa6923d52b1446a62fe
- https://github.com/dbry/WavPack/issues/68
- https://github.com/dbry/WavPack/issues/68
- [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
- [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
- FEDORA-2020-e55567b6be
- FEDORA-2020-e55567b6be
- FEDORA-2020-73274c9df4
- FEDORA-2020-73274c9df4
- FEDORA-2019-8eeb8f9d3f
- FEDORA-2019-8eeb8f9d3f
- FEDORA-2019-c72f5f6361
- FEDORA-2019-c72f5f6361
- USN-4062-1
- USN-4062-1
Modified: 2024-11-21
CVE-2019-11498
WavpackSetConfiguration64 in pack_utils.c in libwavpack.a in WavPack through 5.1.0 has a "Conditional jump or move depends on uninitialised value" condition, which might allow attackers to cause a denial of service (application crash) via a DFF file that lacks valid sample-rate data.
- https://github.com/dbry/WavPack/commit/bc6cba3f552c44565f7f1e66dc1580189addb2b4
- https://github.com/dbry/WavPack/commit/bc6cba3f552c44565f7f1e66dc1580189addb2b4
- https://github.com/dbry/WavPack/issues/67
- https://github.com/dbry/WavPack/issues/67
- [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
- [debian-lts-announce] 20210115 [SECURITY] [DLA 2525-1] wavpack security update
- FEDORA-2020-e55567b6be
- FEDORA-2020-e55567b6be
- FEDORA-2020-73274c9df4
- FEDORA-2020-73274c9df4
- FEDORA-2019-52145aa7ca
- FEDORA-2019-52145aa7ca
- FEDORA-2019-b8a704ff4b
- FEDORA-2019-b8a704ff4b
- GLSA-202007-19
- GLSA-202007-19
- USN-3960-1
- USN-3960-1