27 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

An off-by-one error in function wav_read_header in src/wav.c in Libsndfile 1.1.0, results in a write out of bound, which allows an attacker to execute arbitrary code, Denial of Service or other unspecified impacts. • https://github.com/libsndfile/libsndfile/issues/832 • CWE-193: Off-by-one Error •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Multiple signed integers overflow in function au_read_header in src/au.c and in functions mat4_open and mat4_read_header in src/mat4.c in Libsndfile, allows an attacker to cause Denial of Service or other unspecified impacts. Libsndfile is vulnerable to integer overflow in function au_read_header in src/au.c and in functions mat4_open and mat4_read_header in src/mat4.c allows an attacker to cause Denial of Service. • https://github.com/libsndfile/libsndfile/issues/789 https://github.com/libsndfile/libsndfile/issues/833 https://access.redhat.com/security/cve/CVE-2022-33065 https://bugzilla.redhat.com/show_bug.cgi?id=2238934 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.1EPSS: 0%CPEs: 3EXPL: 2

An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws. Se ha encontrado un fallo de lectura fuera de límites en la funcionalidad del códec FLAC de libsndfile. Un atacante que sea capaz de enviar un archivo especialmente diseñado (por medio de engañar a un usuario para que lo abra o de otro modo) a una aplicación enlazada con libsndfile y que use el códec FLAC, podría desencadenar una lectura fuera de límites que muy probablemente causaría un fallo, pero podría filtrar información de la memoria que podría usarse en una explotación posterior de otros fallos • https://bugzilla.redhat.com/show_bug.cgi?id=2027690 https://github.com/libsndfile/libsndfile/issues/731 https://github.com/libsndfile/libsndfile/pull/732/commits/4c30646abf7834e406f7e2429c70bc254e18beab https://lists.debian.org/debian-lts-announce/2022/06/msg00020.html https://lists.debian.org/debian-lts-announce/2022/09/msg00036.html https://security.gentoo.org/glsa/202309-11 https://access.redhat.com/security/cve/CVE-2021-4156 • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 1

A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file. Una vulnerabilidad de desbordamiento de buffer en la función msadpcm_decode_block de libsndfile versión 1.0.30, permite a atacantes ejecutar código arbitrario por medio de un archivo WAV diseñado A heap buffer overflow flaw was found in libsndfile. This flaw allows an attacker to execute arbitrary code via a crafted WAV file. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. • https://github.com/libsndfile/libsndfile/issues/687 https://lists.debian.org/debian-lts-announce/2021/07/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DLUDCEMMPRA3IYYYHVZUOUZXI65FU37V https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7LNW4AVDVL3BU3N3KGVFLTYFASBVCIF https://security.gentoo.org/glsa/202309-11 https://www.debian.org/security/2021/dsa-4947 https://access.redhat.com/security/cve/CVE-2021-3246 https:& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 1

It was discovered the fix for CVE-2018-19758 (libsndfile) was not complete and still allows a read beyond the limits of a buffer in wav_write_header() function in wav.c. A local attacker may use this flaw to make the application crash. Se ha descubierto que la solución para CVE-2018-19758 (libsndfile) no estaba completa y sigue permitiendo una lectura más allá de los límites de un búfer en la función wav_write_header() en wav.c. Un atacante local podría utilizar este fallo para provocar un cierre inesperado de la aplicación • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3832 https://github.com/erikd/libsndfile/issues/456 https://github.com/erikd/libsndfile/pull/460 https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html https://security.gentoo.org/glsa/202007-65 https://usn.ubuntu.com/4013-1 • CWE-125: Out-of-bounds Read •