Product:

Libsndfile

(Libsndfile_project)
Repositories https://github.com/erikd/libsndfile
#Vulnerabilities 27
Date Id Summary Products Score Patch Annotated
2019-03-21 CVE-2019-3832 It was discovered the fix for CVE-2018-19758 (libsndfile) was not complete and still allows a read beyond the limits of a buffer in wav_write_header() function in wav.c. A local attacker may use this flaw to make the application crash. Ubuntu_linux, Debian_linux, Libsndfile 5.5
2017-08-05 CVE-2017-12562 Heap-based Buffer Overflow in the psf_binheader_writef function in common.c in libsndfile through 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. Debian_linux, Libsndfile 9.8
2015-11-19 CVE-2014-9756 The psf_fwrite function in file_io.c in libsndfile allows attackers to cause a denial of service (divide-by-zero error and application crash) via unspecified vectors related to the headindex variable. Ubuntu_linux, Libsndfile, Leap, Opensuse N/A
2015-01-16 CVE-2014-9496 The sd2_parse_rsrc_fork function in sd2.c in libsndfile allows attackers to have unspecified impact via vectors related to a (1) map offset or (2) rsrc marker, which triggers an out-of-bounds read. Ubuntu_linux, Debian_linux, Libsndfile, Opensuse, Solaris N/A
2018-11-30 CVE-2018-19758 There is a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service. Debian_linux, Libsndfile 6.5
2018-11-29 CVE-2018-19662 An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2alaw_array in alaw.c that will lead to a denial of service. Debian_linux, Libsndfile 8.1
2018-11-29 CVE-2018-19661 An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2ulaw_array in ulaw.c that will lead to a denial of service. Debian_linux, Libsndfile 6.5
2017-06-12 CVE-2017-6892 In libsndfile version 1.0.28, an error in the "aiff_read_chanmap()" function (aiff.c) can be exploited to cause an out-of-bounds read memory access via a specially crafted AIFF file. Libsndfile 8.8
2017-09-21 CVE-2017-14634 In libsndfile 1.0.28, a divide-by-zero error exists in the function double64_init() in double64.c, which may lead to DoS when playing a crafted audio file. Debian_linux, Libsndfile 6.5
2017-09-21 CVE-2017-14246 An out of bounds read in the function d2ulaw_array() in ulaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values. Debian_linux, Libsndfile 8.1