Vulnerabilities (CVE)

Filtered by vendor Libsndfile Project Subscribe
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-13419 1 Libsndfile Project 1 Libsndfile 2024-04-11 4.3 MEDIUM 6.5 MEDIUM
An issue has been found in libsndfile 1.0.28. There is a memory leak in psf_allocate in common.c, as demonstrated by sndfile-convert. NOTE: The maintainer and third parties were unable to reproduce and closed the issue
CVE-2022-33064 1 Libsndfile Project 1 Libsndfile 2023-12-10 N/A 7.8 HIGH
An off-by-one error in function wav_read_header in src/wav.c in Libsndfile 1.1.0, results in a write out of bound, which allows an attacker to execute arbitrary code, Denial of Service or other unspecified impacts.
CVE-2022-33065 1 Libsndfile Project 1 Libsndfile 2023-12-10 N/A 7.8 HIGH
Multiple signed integers overflow in function au_read_header in src/au.c and in functions mat4_open and mat4_read_header in src/mat4.c in Libsndfile, allows an attacker to cause Denial of Service or other unspecified impacts.
CVE-2021-4156 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-12-10 5.8 MEDIUM 7.1 HIGH
An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.
CVE-2021-3246 3 Debian, Fedoraproject, Libsndfile Project 3 Debian Linux, Fedora, Libsndfile 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.
CVE-2019-3832 3 Canonical, Debian, Libsndfile Project 3 Ubuntu Linux, Debian Linux, Libsndfile 2023-12-10 1.9 LOW 5.5 MEDIUM
It was discovered the fix for CVE-2018-19758 (libsndfile) was not complete and still allows a read beyond the limits of a buffer in wav_write_header() function in wav.c. A local attacker may use this flaw to make the application crash.
CVE-2018-19661 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2ulaw_array in ulaw.c that will lead to a denial of service.
CVE-2018-19758 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service.
CVE-2018-19662 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-12-10 5.8 MEDIUM 8.1 HIGH
An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2alaw_array in alaw.c that will lead to a denial of service.
CVE-2018-19432 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libsndfile 1.0.28. There is a NULL pointer dereference in the function sf_write_int in sndfile.c, which will lead to a denial of service.
CVE-2018-13139 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-12-10 6.8 MEDIUM 8.8 HIGH
A stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file. The vulnerability can be triggered by the executable sndfile-deinterleave.
CVE-2017-12562 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-12-10 7.5 HIGH 9.8 CRITICAL
Heap-based Buffer Overflow in the psf_binheader_writef function in common.c in libsndfile through 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
CVE-2017-14634 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libsndfile 1.0.28, a divide-by-zero error exists in the function double64_init() in double64.c, which may lead to DoS when playing a crafted audio file.
CVE-2017-14246 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-12-10 5.8 MEDIUM 8.1 HIGH
An out of bounds read in the function d2ulaw_array() in ulaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values.
CVE-2017-6892 1 Libsndfile Project 1 Libsndfile 2023-12-10 6.8 MEDIUM 8.8 HIGH
In libsndfile version 1.0.28, an error in the "aiff_read_chanmap()" function (aiff.c) can be exploited to cause an out-of-bounds read memory access via a specially crafted AIFF file.
CVE-2017-16942 1 Libsndfile Project 1 Libsndfile 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libsndfile 1.0.25 (fixed in 1.0.26), a divide-by-zero error exists in the function wav_w64_read_fmt_chunk() in wav_w64.c, which may lead to DoS when playing a crafted audio file.
CVE-2017-14245 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-12-10 5.8 MEDIUM 8.1 HIGH
An out of bounds read in the function d2alaw_array() in alaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values.
CVE-2017-8362 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted audio file.
CVE-2017-7741 1 Libsndfile Project 1 Libsndfile 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In libsndfile before 1.0.28, an error in the "flac_buffer_copy()" function (flac.c) can be exploited to cause a segmentation violation (with write memory access) via a specially crafted FLAC file during a resample attempt, a similar issue to CVE-2017-7585.
CVE-2017-8365 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The i2les_array function in pcm.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file.