CVE-2018-19841 (NVD)

2018-12-04

The function WavpackVerifySingleBlock in open_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (out-of-bounds read and application crash) via a crafted WavPack Lossless Audio file, as demonstrated by wvunpack.

WavPack - Tree: bba5389dc5

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: