CVE-2018-6767

A stack-based buffer over-read in the ParseRiffHeaderConfig function of cli/riff.c file of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service attack or possibly have unspecified other impact via a maliciously crafted RF64 file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wavpack:wavpack:5.1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-06 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6767

Mitre link : CVE-2018-6767

CVE.ORG link : CVE-2018-6767


JSON object : View

Products Affected

canonical

  • ubuntu_linux

debian

  • debian_linux

wavpack

  • wavpack
CWE
CWE-125

Out-of-bounds Read