#VU19215 Improper Initialization in WavPack


Published: 2019-07-17 | Updated: 2019-07-17

Vulnerability identifier: #VU19215

Vulnerability risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-1010319

CWE-ID: CWE-665

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WavPack
Client/Desktop applications / Multimedia software

Vendor: wavpack

Description

The vulnerability allows a remote attacker to cause a denial of service (DoS) condition on the targeted system.

The vulnerability exists due to an uninitialized read condition in the "ParseWave64HeaderConfig()" function in "wave64.c" file when parsing .wav files. A remote attacker can trick a victim to open a specially crafted .wav file and crash the affected application.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

WavPack: 4.50.0 - 5.1.0


External links
http://github.com/dbry/WavPack/commit/33a0025d1d63ccd05d9dbaa6923d52b1446a62fe
http://github.com/dbry/WavPack/issues/68


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability