Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-6303

Published: 28 October 2013

Heap-based buffer overflow in the GetWavHeader function in generic/jkSoundFile.c in the Snack Sound Toolkit, as used in WaveSurfer 1.8.8p4, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large chunk size in a WAV file.

Notes

AuthorNote
jdstrand
per Debian, affects snack, not wavesurfer

Priority

Medium

Status

Package Release Status
snack
Launchpad, Ubuntu, Debian
hardy Ignored
(end of life)
lucid Ignored
(end of life)
oneiric Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Ignored
(end of life)
saucy Not vulnerable
(2.2.10-dfsg1-12.1)
trusty Does not exist
(trusty was not-affected [2.2.10.20090623-dfsg-4])
upstream
Released (2.2.10-dfsg1-12.1)
utopic Not vulnerable
(2.2.10.20090623-dfsg-4)
vivid Not vulnerable
(2.2.10.20090623-dfsg-4)
wily Not vulnerable
(2.2.10.20090623-dfsg-4)
xenial Not vulnerable
(2.2.10.20090623-dfsg-4)
yakkety Not vulnerable
(2.2.10.20090623-dfsg-4)
zesty Not vulnerable
(2.2.10.20090623-dfsg-4)
wavesurfer
Launchpad, Ubuntu, Debian
hardy Not vulnerable

lucid Not vulnerable

oneiric Not vulnerable

precise Not vulnerable

quantal Not vulnerable

raring Not vulnerable

saucy Not vulnerable

trusty Does not exist
(trusty was not-affected)
upstream Needs triage

utopic Not vulnerable

vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable