Количество 11
Количество 11

CVE-2021-44269
An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV files. This issue triggered in function WavpackPackSamples of file src/pack_utils.c, tainted variable cnt is too large, that makes pointer sptr read beyond heap bound.

CVE-2021-44269
An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV files. This issue triggered in function WavpackPackSamples of file src/pack_utils.c, tainted variable cnt is too large, that makes pointer sptr read beyond heap bound.

CVE-2021-44269
An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV files. This issue triggered in function WavpackPackSamples of file src/pack_utils.c, tainted variable cnt is too large, that makes pointer sptr read beyond heap bound.
CVE-2021-44269
An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV f ...

openSUSE-SU-2022:0954-1
Security update for wavpack

SUSE-SU-2022:0954-1
Security update for wavpack

RLSA-2022:8139
Low: wavpack security update

RLSA-2022:7558
Low: wavpack security update
GHSA-f35r-5xp5-9859
An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV files. This issue triggered in function WavpackPackSamples of file src/pack_utils.c, tainted variable cnt is too large, that makes pointer sptr read beyond heap bound.
ELSA-2022-8139
ELSA-2022-8139: wavpack security update (LOW)
ELSA-2022-7558
ELSA-2022-7558: wavpack security update (LOW)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-44269 An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV files. This issue triggered in function WavpackPackSamples of file src/pack_utils.c, tainted variable cnt is too large, that makes pointer sptr read beyond heap bound. | CVSS3: 5.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-44269 An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV files. This issue triggered in function WavpackPackSamples of file src/pack_utils.c, tainted variable cnt is too large, that makes pointer sptr read beyond heap bound. | CVSS3: 3.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-44269 An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV files. This issue triggered in function WavpackPackSamples of file src/pack_utils.c, tainted variable cnt is too large, that makes pointer sptr read beyond heap bound. | CVSS3: 5.5 | 0% Низкий | больше 3 лет назад |
CVE-2021-44269 An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV f ... | CVSS3: 5.5 | 0% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0954-1 Security update for wavpack | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0954-1 Security update for wavpack | 0% Низкий | больше 3 лет назад | |
![]() | RLSA-2022:8139 Low: wavpack security update | 0% Низкий | больше 2 лет назад | |
![]() | RLSA-2022:7558 Low: wavpack security update | 0% Низкий | почти 3 года назад | |
GHSA-f35r-5xp5-9859 An out of bounds read was found in Wavpack 5.4.0 in processing *.WAV files. This issue triggered in function WavpackPackSamples of file src/pack_utils.c, tainted variable cnt is too large, that makes pointer sptr read beyond heap bound. | CVSS3: 5.5 | 0% Низкий | больше 3 лет назад | |
ELSA-2022-8139 ELSA-2022-8139: wavpack security update (LOW) | больше 2 лет назад | |||
ELSA-2022-7558 ELSA-2022-7558: wavpack security update (LOW) | больше 2 лет назад |
Уязвимостей на страницу