#VU12362 Buffer overflow in WavPack


Published: 2018-05-03

Vulnerability identifier: #VU12362

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10539

CWE-ID: CWE-190

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WavPack
Client/Desktop applications / Multimedia software

Vendor: wavpack

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error within ParseDsdiffHeaderConfig function in dsdiff.c when processing WAV files. A remote unauthenticated attacker can create a specially crafted WAV file, trick the victim into opening it and trigger integer overflow in bytes_to_copy calculation and subsequent malloc call 

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install patch from vendor's website:
https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d

Vulnerable software versions

WavPack: 4.1 - 5.1.0


External links
http://github.com/dbry/WavPack/issues/33


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability