Ubuntu update for WavPack



Published: 2019-07-17
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-1010315
CVE-2019-1010317
CVE-2019-1010319
CWE-ID CWE-369
CWE-665
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
wavpack (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Division by zero

EUVDB-ID: #VU19216

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-1010315

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause a denial of service (DoS) condition on a targeted system.

The vulnerability exists due to a divide by zero error in the "ParseDsdiffHeaderConfig()" function in the "dsdiff.c" file, when parsing .wav files. 

A remote attacker can trick a victim to open a specially crafted .wav file and crash the affected application.


Mitigation

Update the affected packages.

Ubuntu 19.04
libwavpack1 - 5.1.0-5ubuntu0.2
wavpack - 5.1.0-5ubuntu0.2
Ubuntu 18.04 LTS
libwavpack1 - 5.1.0-2ubuntu1.4
wavpack - 5.1.0-2ubuntu1.4

Vulnerable software versions

wavpack (Ubuntu package): 5.1.0-2ubuntu1.1 - 5.1.0-5ubuntu0.1

External links

http://usn.ubuntu.com/4062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Improper Initialization

EUVDB-ID: #VU19217

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-1010317

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause a denial of service (DoS) condition on a targeted system.

The vulnerability exists due to an uninitialized read condition in the "ParseCaffHeaderConfig()" function in the caff.c file when parsing .wav files. A remote attacker can persuade a user to access a .wav file that submits malicious input to the targeted system and perform a DoS attack.

Mitigation

Update the affected packages.

Ubuntu 19.04
libwavpack1 - 5.1.0-5ubuntu0.2
wavpack - 5.1.0-5ubuntu0.2
Ubuntu 18.04 LTS
libwavpack1 - 5.1.0-2ubuntu1.4
wavpack - 5.1.0-2ubuntu1.4

Vulnerable software versions

wavpack (Ubuntu package): 5.1.0-2ubuntu1.1 - 5.1.0-5ubuntu0.1

External links

http://usn.ubuntu.com/4062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Improper Initialization

EUVDB-ID: #VU19215

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-1010319

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause a denial of service (DoS) condition on the targeted system.

The vulnerability exists due to an uninitialized read condition in the "ParseWave64HeaderConfig()" function in "wave64.c" file when parsing .wav files. A remote attacker can trick a victim to open a specially crafted .wav file and crash the affected application.

Mitigation

Update the affected packages.

Ubuntu 19.04
libwavpack1 - 5.1.0-5ubuntu0.2
wavpack - 5.1.0-5ubuntu0.2
Ubuntu 18.04 LTS
libwavpack1 - 5.1.0-2ubuntu1.4
wavpack - 5.1.0-2ubuntu1.4

Vulnerable software versions

wavpack (Ubuntu package): 5.1.0-2ubuntu1.1 - 5.1.0-5ubuntu0.1

External links

http://usn.ubuntu.com/4062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###