Количество 14
Количество 14

CVE-2021-3246
A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.

CVE-2021-3246
A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.

CVE-2021-3246
A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.
CVE-2021-3246
A heap buffer overflow vulnerability in msadpcm_decode_block of libsnd ...

SUSE-SU-2021:14769-1
Security update for libsndfile

RLSA-2021:3253
Important: libsndfile security update
GHSA-p3g4-4phf-g392
A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.
ELSA-2021-3295
ELSA-2021-3295: libsndfile security update (IMPORTANT)
ELSA-2021-3253
ELSA-2021-3253: libsndfile security update (IMPORTANT)

BDU:2021-03899
Уязвимость функции msadpcm_decode_block библиотеки libsndfile, вызванная переполнением буфера, позволяющая нарушителю выполнить произвольный код

openSUSE-SU-2021:2764-1
Security update for libsndfile

openSUSE-SU-2021:1166-1
Security update for libsndfile

SUSE-SU-2021:2764-1
Security update for libsndfile

SUSE-SU-2021:2615-1
Security update for libsndfile
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-3246 A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file. | CVSS3: 8.8 | 1% Низкий | около 4 лет назад |
![]() | CVE-2021-3246 A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file. | CVSS3: 8.8 | 1% Низкий | около 4 лет назад |
![]() | CVE-2021-3246 A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file. | CVSS3: 8.8 | 1% Низкий | около 4 лет назад |
CVE-2021-3246 A heap buffer overflow vulnerability in msadpcm_decode_block of libsnd ... | CVSS3: 8.8 | 1% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:14769-1 Security update for libsndfile | 1% Низкий | около 4 лет назад | |
![]() | RLSA-2021:3253 Important: libsndfile security update | 1% Низкий | почти 4 года назад | |
GHSA-p3g4-4phf-g392 A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file. | CVSS3: 8.8 | 1% Низкий | около 3 лет назад | |
ELSA-2021-3295 ELSA-2021-3295: libsndfile security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3253 ELSA-2021-3253: libsndfile security update (IMPORTANT) | почти 4 года назад | |||
![]() | BDU:2021-03899 Уязвимость функции msadpcm_decode_block библиотеки libsndfile, вызванная переполнением буфера, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 1% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:2764-1 Security update for libsndfile | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1166-1 Security update for libsndfile | почти 4 года назад | ||
![]() | SUSE-SU-2021:2764-1 Security update for libsndfile | почти 4 года назад | ||
![]() | SUSE-SU-2021:2615-1 Security update for libsndfile | около 4 лет назад |
Уязвимостей на страницу