Количество 15
Количество 15

CVE-2021-4156
An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.

CVE-2021-4156
An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.

CVE-2021-4156
An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.
CVE-2021-4156
An out-of-bounds read flaw was found in libsndfile's FLAC codec functi ...

openSUSE-SU-2022:0052-2
Security update for libsndfile

openSUSE-SU-2022:0052-1
Security update for libsndfile

SUSE-SU-2022:14872-1
Security update for libsndfile

SUSE-SU-2022:0052-2
Security update for libsndfile

SUSE-SU-2022:0052-1
Security update for libsndfile

SUSE-SU-2022:0034-1
Security update for libsndfile

RLSA-2022:1968
Moderate: libsndfile security update
GHSA-vvgm-gfhp-rj9x
An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.
ELSA-2022-1968
ELSA-2022-1968: libsndfile security update (MODERATE)

BDU:2022-05796
Уязвимость функции flac_buffer_copy библиотеки libsndfile, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20250515-03
Уязвимость libsndfile
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-4156 An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws. | CVSS3: 7.1 | 0% Низкий | около 3 лет назад |
![]() | CVE-2021-4156 An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws. | CVSS3: 7.1 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-4156 An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws. | CVSS3: 7.1 | 0% Низкий | около 3 лет назад |
CVE-2021-4156 An out-of-bounds read flaw was found in libsndfile's FLAC codec functi ... | CVSS3: 7.1 | 0% Низкий | около 3 лет назад | |
![]() | openSUSE-SU-2022:0052-2 Security update for libsndfile | 0% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0052-1 Security update for libsndfile | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:14872-1 Security update for libsndfile | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0052-2 Security update for libsndfile | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0052-1 Security update for libsndfile | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0034-1 Security update for libsndfile | 0% Низкий | больше 3 лет назад | |
![]() | RLSA-2022:1968 Moderate: libsndfile security update | 0% Низкий | около 3 лет назад | |
GHSA-vvgm-gfhp-rj9x An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws. | CVSS3: 8.1 | 0% Низкий | около 3 лет назад | |
ELSA-2022-1968 ELSA-2022-1968: libsndfile security update (MODERATE) | около 3 лет назад | |||
![]() | BDU:2022-05796 Уязвимость функции flac_buffer_copy библиотеки libsndfile, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 8.1 | 0% Низкий | около 3 лет назад |
![]() | ROS-20250515-03 Уязвимость libsndfile | CVSS3: 8.1 | 0% Низкий | около 1 месяца назад |
Уязвимостей на страницу