-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5820
                     USN-5721-1: WavPack vulnerability
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wavpack
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2476  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5721-1

Comment: CVSS (Max):  5.5 CVE-2022-2476 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5721-1: WavPack vulnerability
10 November 2022

WavPack could be made to crash if it opened a specially crafted
file.
Releases

  o Ubuntu 16.04 ESM

Packages

  o wavpack - audio codec (lossy and lossless) - encoder and decoder

Details

It was discovered that WavPack was not properly performing checks
when dealing with memory. If a user were tricked into decompressing a
specially crafted WavPack Audio File, an attacker could possibly use
this issue to cause the WavPack decompressor to crash, resulting in a
denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o libwavpack1 - 4.75.2-2ubuntu0.2+esm1
    Available with Ubuntu Pro (Infra-only)
  o wavpack - 4.75.2-2ubuntu0.2+esm1
    Available with Ubuntu Pro (Infra-only)

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-2476

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY23UJskNZI30y1K9AQi+lQ/+J/YFrf+IA6vZQkayvt1iYUTb4e9bP2gv
XTyCcLf1qln1sA/J4s6/i1Ang0AkO9J37umXOoxO5ZE7gpRwT/eStqyHsOU4eE49
ppyw4z6cap56SJpFcCzxg59Y5mCgfkBkFacm3ewBFY2jQRlV/KB8aEwJD8mkG4HE
2dJVUsVPr36EJeYzpx5kYU28CvYQrgcwq3gHgn9C4JbyKO7N8g4F+csawIwDwaAS
dv6p2uSLoeks3/nZmg2aOiHGnp4zTSMWZuBKkWrbZNMsLJfSaWQe2hAwv48OiVFp
f+0R3ZLKLN/elXac5/hoB8SDltkmwBUBY9m8OGkrB1HeCh7QyPe5oHGhjbuPkm1Q
eRRSWYLeArdjUstIGfGLoECvRJNOnJ4gloETaE3PekBkJMe9a61NNhd1fFEREe0a
5ffnrvnlQfiZ/Hf8SZD/oYJtC7O50Gx8k9mO7mxAfAGDRCUS7oSc1geBGGAF1WXG
oNmiONEhWLi2HvfXURFz4CoBPDVI7gtuutn3cgOfekdZ/AHQwjFdNNVR4aZLv2Zt
7k+tJgb14GK8Et9JiAnefkpIWdigx6aj/4cMo65VHLSZYSfLOdqgbxnWJELqmF8Z
NjtnE7tkRUvRSj0xJeeLZlpgaDdX7qIod6fvuNb02E18ipZKLLQH1ED6MFoezeZU
fZnRWwYZN9M=
=eI4v
-----END PGP SIGNATURE-----