Input validation error in wavpack (Alpine package)



Published: 2019-08-23
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-11498
CWE-ID CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
wavpack (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU19226

Risk: Low

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-11498

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in the WavpackSetConfiguration64() function in the pack_utils.c file within the libwavpack.a. A remote attacker can trick the victim to open a specially crafted DFF file that lacks valid sample-rate data and crash the affected application. 

Mitigation

Install update from vendor's website.

Vulnerable software versions

wavpack (Alpine package): 4.60.1-r0 - 5.1.0-r7

External links

http://git.alpinelinux.org/aports/commit/?id=fcfac0bb84e91ad39d8554e3ff04d2aacc625915
http://git.alpinelinux.org/aports/commit/?id=191092674935c795b8225c2830c1511c58e07b13
http://git.alpinelinux.org/aports/commit/?id=a72e9dec2ca905acb1090eae42c239c177a553f0
http://git.alpinelinux.org/aports/commit/?id=ac2fd8a89cfc84daba107884f80429f966353415
http://git.alpinelinux.org/aports/commit/?id=cf8d2a4da0a509445e4b9e7eda5074c70fad88c6
http://git.alpinelinux.org/aports/commit/?id=d30d51c92e7333a663a22b2775a0b3f2dcadf976


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###