Max CVSS 6.8 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-3832 1.9
It was discovered the fix for CVE-2018-19758 (libsndfile) was not complete and still allows a read beyond the limits of a buffer in wav_write_header() function in wav.c. A local attacker may use this flaw to make the application crash.
01-03-2023 - 18:02 21-03-2019 - 16:01
CVE-2017-6892 6.8
In libsndfile version 1.0.28, an error in the "aiff_read_chanmap()" function (aiff.c) can be exploited to cause an out-of-bounds read memory access via a specially crafted AIFF file.
29-10-2020 - 19:15 12-06-2017 - 16:29
CVE-2018-19662 5.8
An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2alaw_array in alaw.c that will lead to a denial of service.
29-10-2020 - 19:15 29-11-2018 - 08:29
CVE-2018-19661 4.3
An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2ulaw_array in ulaw.c that will lead to a denial of service.
29-10-2020 - 19:15 29-11-2018 - 08:29
CVE-2018-19758 4.3
There is a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service.
29-10-2020 - 19:15 30-11-2018 - 03:29
CVE-2017-14634 4.3
In libsndfile 1.0.28, a divide-by-zero error exists in the function double64_init() in double64.c, which may lead to DoS when playing a crafted audio file.
29-10-2020 - 19:15 21-09-2017 - 07:29
CVE-2017-14246 5.8
An out of bounds read in the function d2ulaw_array() in ulaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values.
29-10-2020 - 19:15 21-09-2017 - 13:29
CVE-2017-14245 5.8
An out of bounds read in the function d2alaw_array() in alaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values.
29-10-2020 - 19:15 21-09-2017 - 13:29
CVE-2018-13139 6.8
A stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file. The vulnerability can be trigger
24-08-2020 - 17:37 04-07-2018 - 14:29
CVE-2018-19432 4.3
An issue was discovered in libsndfile 1.0.28. There is a NULL pointer dereference in the function sf_write_int in sndfile.c, which will lead to a denial of service.
10-06-2019 - 17:29 22-11-2018 - 05:29
CVE-2017-16942 4.3
In libsndfile 1.0.25 (fixed in 1.0.26), a divide-by-zero error exists in the function wav_w64_read_fmt_chunk() in wav_w64.c, which may lead to DoS when playing a crafted audio file.
10-06-2019 - 17:29 25-11-2017 - 17:29
Back to Top Mark selected
Back to Top