#VU12399 Heap-based buffer overwrite in WavPack


Published: 2018-05-08

Vulnerability identifier: #VU12399

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-10537

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WavPack
Client/Desktop applications / Multimedia software

Vendor: wavpack

Description
The vulnerability allows a local attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists in the W64 parser component due to improper rejection of multiple format chunks by the ParseWave64HeaderConfig function, as defined in the wave64.c source code file. A local attacker can execute a specially crafted .wav file, trigger heap buffer overwrite and cause the service to crash or execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Install update from vendor's website.

Vulnerable software versions

WavPack: 4.50.0 - 5.1.0


External links
http://github.com/dbry/WavPack/issues/30
http://github.com/dbry/WavPack/issues/31
http://github.com/dbry/WavPack/issues/32


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability