Product:

Libmysofa

(Symonics)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 15
Date Id Summary Products Score Patch Annotated
2020-01-13 CVE-2020-6860 libmysofa 0.9.1 has a stack-based buffer overflow in readDataVar in hdf/dataobject.c during the reading of a header message attribute. Fedora, Libmysofa 8.8
2021-02-08 CVE-2020-36148 Incorrect handling of input data in verifyAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protection or near NULL pointer overwrite in case of no memory restrictions (e.g. in embedded environments). Fedora, Libmysofa 6.5
2021-02-08 CVE-2020-36149 Incorrect handling of input data in changeAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protection or near NULL pointer overwrite in case of no memory restrictions (e.g. in embedded environments). Fedora, Libmysofa 6.5
2021-02-08 CVE-2020-36150 Incorrect handling of input data in loudness function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and access to unallocated memory block. Fedora, Libmysofa 6.5
2021-02-08 CVE-2020-36151 Incorrect handling of input data in mysofa_resampler_reset_mem function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and overwriting large memory block. Fedora, Libmysofa 6.5
2021-02-08 CVE-2020-36152 Buffer overflow in readDataVar in hdf/dataobject.c in Symonics libmysofa 0.5 - 1.1 allows attackers to execute arbitrary code via a crafted SOFA. Fedora, Libmysofa 8.8
2021-10-29 CVE-2021-3756 libmysofa is vulnerable to Heap-based Buffer Overflow Fedora, Libmysofa 9.8
2019-09-08 CVE-2019-16091 Symonics libmysofa 0.7 has an out-of-bounds read in directblockRead in hdf/fractalhead.c. Ubuntu_linux, Libmysofa 7.5
2019-09-08 CVE-2019-16092 Symonics libmysofa 0.7 has a NULL pointer dereference in getHrtf in hrtf/reader.c. Ubuntu_linux, Libmysofa 9.8
2019-09-08 CVE-2019-16093 Symonics libmysofa 0.7 has an invalid write in readOHDRHeaderMessageDataLayout in hdf/dataobject.c. Ubuntu_linux, Libmysofa 9.8