Lucene search

K
ubuntuUbuntuUSN-5721-1
HistoryNov 10, 2022 - 12:00 a.m.

WavPack vulnerability

2022-11-1000:00:00
ubuntu.com
18

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

5.5 Medium

AI Score

Confidence

High

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

35.0%

Releases

  • Ubuntu 16.04 ESM

Packages

  • wavpack - audio codec (lossy and lossless) - encoder and decoder

Details

It was discovered that WavPack was not properly performing checks
when dealing with memory. If a user were tricked into decompressing a
specially crafted WavPack Audio File, an attacker could possibly use
this issue to cause the WavPack decompressor to crash, resulting in a
denial of service.

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchlibwavpack1< 4.75.2-2ubuntu0.2+esm1UNKNOWN
Ubuntu16.04noarchlibwavpack-dev< 4.75.2-2ubuntu0.2UNKNOWN
Ubuntu16.04noarchlibwavpack1< 4.75.2-2ubuntu0.2UNKNOWN
Ubuntu16.04noarchlibwavpack1-dbgsym< 4.75.2-2ubuntu0.2UNKNOWN
Ubuntu16.04noarchwavpack< 4.75.2-2ubuntu0.2UNKNOWN
Ubuntu16.04noarchwavpack-dbgsym< 4.75.2-2ubuntu0.2UNKNOWN
Ubuntu16.04noarchwavpack< 4.75.2-2ubuntu0.2+esm1UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

5.5 Medium

AI Score

Confidence

High

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

35.0%