-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0062
                     USN-4682-1: WavPack vulnerability
                              7 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WavPack
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-35738  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4682-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running WavPac check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4682-1: WavPack vulnerability
06 January 2021

WavPack could be made to execute arbitrary code or crash if it received a specially
crafted WAV file.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o wavpack - audio codec (lossy and lossless) - encoder and decoder

Details

It was discovered that WavPack incorrectly handled certain WAV files.
An attacker could possibly use this issue to execute arbitrary code or
cause a crash.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o wavpack - 5.3.0-1ubuntu0.1

Ubuntu 20.04

  o wavpack - 5.2.0-1ubuntu0.1

Ubuntu 18.04

  o wavpack - 5.1.0-2ubuntu1.5

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-35738

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a5cL
-----END PGP SIGNATURE-----