Логотип exploitDog
bind:"BDU:2022-05796" OR bind:"CVE-2021-4156"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2022-05796" OR bind:"CVE-2021-4156"

Количество 15

Количество 15

fstec логотип

BDU:2022-05796

около 3 лет назад

Уязвимость функции flac_buffer_copy библиотеки libsndfile, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 8.1
EPSS: Низкий
redos логотип

ROS-20250515-03

около 1 месяца назад

Уязвимость libsndfile

CVSS3: 8.1
EPSS: Низкий
ubuntu логотип

CVE-2021-4156

около 3 лет назад

An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.

CVSS3: 7.1
EPSS: Низкий
redhat логотип

CVE-2021-4156

около 4 лет назад

An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.

CVSS3: 7.1
EPSS: Низкий
nvd логотип

CVE-2021-4156

около 3 лет назад

An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.

CVSS3: 7.1
EPSS: Низкий
debian логотип

CVE-2021-4156

около 3 лет назад

An out-of-bounds read flaw was found in libsndfile's FLAC codec functi ...

CVSS3: 7.1
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0052-2

больше 3 лет назад

Security update for libsndfile

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0052-1

больше 3 лет назад

Security update for libsndfile

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:14872-1

больше 3 лет назад

Security update for libsndfile

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0052-2

больше 3 лет назад

Security update for libsndfile

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0052-1

больше 3 лет назад

Security update for libsndfile

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0034-1

больше 3 лет назад

Security update for libsndfile

EPSS: Низкий
rocky логотип

RLSA-2022:1968

около 3 лет назад

Moderate: libsndfile security update

EPSS: Низкий
github логотип

GHSA-vvgm-gfhp-rj9x

около 3 лет назад

An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.

CVSS3: 8.1
EPSS: Низкий
oracle-oval логотип

ELSA-2022-1968

около 3 лет назад

ELSA-2022-1968: libsndfile security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2022-05796

Уязвимость функции flac_buffer_copy библиотеки libsndfile, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 8.1
0%
Низкий
около 3 лет назад
redos логотип
ROS-20250515-03

Уязвимость libsndfile

CVSS3: 8.1
0%
Низкий
около 1 месяца назад
ubuntu логотип
CVE-2021-4156

An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.

CVSS3: 7.1
0%
Низкий
около 3 лет назад
redhat логотип
CVE-2021-4156

An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.

CVSS3: 7.1
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-4156

An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.

CVSS3: 7.1
0%
Низкий
около 3 лет назад
debian логотип
CVE-2021-4156

An out-of-bounds read flaw was found in libsndfile's FLAC codec functi ...

CVSS3: 7.1
0%
Низкий
около 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0052-2

Security update for libsndfile

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0052-1

Security update for libsndfile

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:14872-1

Security update for libsndfile

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0052-2

Security update for libsndfile

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0052-1

Security update for libsndfile

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0034-1

Security update for libsndfile

0%
Низкий
больше 3 лет назад
rocky логотип
RLSA-2022:1968

Moderate: libsndfile security update

0%
Низкий
около 3 лет назад
github логотип
GHSA-vvgm-gfhp-rj9x

An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.

CVSS3: 8.1
0%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2022-1968

ELSA-2022-1968: libsndfile security update (MODERATE)

около 3 лет назад

Уязвимостей на страницу