Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Libsndfile Project Subscribe
Filtered by product Libsndfile
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3832 3 Canonical, Debian, Libsndfile Project 3 Ubuntu Linux, Debian Linux, Libsndfile 2023-03-01 1.9 LOW 5.5 MEDIUM
It was discovered the fix for CVE-2018-19758 (libsndfile) was not complete and still allows a read beyond the limits of a buffer in wav_write_header() function in wav.c. A local attacker may use this flaw to make the application crash.
CVE-2021-4156 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2023-01-05 5.8 MEDIUM 7.1 HIGH
An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.
CVE-2017-12562 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2022-12-02 7.5 HIGH 9.8 CRITICAL
Heap-based Buffer Overflow in the psf_binheader_writef function in common.c in libsndfile through 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
CVE-2021-3246 3 Debian, Fedoraproject, Libsndfile Project 3 Debian Linux, Fedora, Libsndfile 2021-09-21 6.8 MEDIUM 8.8 HIGH
A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.
CVE-2014-9496 5 Canonical, Debian, Libsndfile Project and 2 more 5 Ubuntu Linux, Debian Linux, Libsndfile and 2 more 2020-11-20 2.1 LOW N/A
The sd2_parse_rsrc_fork function in sd2.c in libsndfile allows attackers to have unspecified impact via vectors related to a (1) map offset or (2) rsrc marker, which triggers an out-of-bounds read.
CVE-2014-9756 3 Canonical, Libsndfile Project, Opensuse 4 Ubuntu Linux, Libsndfile, Leap and 1 more 2020-11-20 5.0 MEDIUM N/A
The psf_fwrite function in file_io.c in libsndfile allows attackers to cause a denial of service (divide-by-zero error and application crash) via unspecified vectors related to the headindex variable.
CVE-2017-6892 1 Libsndfile Project 1 Libsndfile 2020-10-29 6.8 MEDIUM 8.8 HIGH
In libsndfile version 1.0.28, an error in the "aiff_read_chanmap()" function (aiff.c) can be exploited to cause an out-of-bounds read memory access via a specially crafted AIFF file.
CVE-2018-19661 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2020-10-29 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2ulaw_array in ulaw.c that will lead to a denial of service.
CVE-2018-19662 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2020-10-29 5.8 MEDIUM 8.1 HIGH
An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2alaw_array in alaw.c that will lead to a denial of service.
CVE-2018-19758 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2020-10-29 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service.
CVE-2017-14634 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2020-10-29 4.3 MEDIUM 6.5 MEDIUM
In libsndfile 1.0.28, a divide-by-zero error exists in the function double64_init() in double64.c, which may lead to DoS when playing a crafted audio file.
CVE-2017-14246 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2020-10-29 5.8 MEDIUM 8.1 HIGH
An out of bounds read in the function d2ulaw_array() in ulaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values.
CVE-2017-14245 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2020-10-29 5.8 MEDIUM 8.1 HIGH
An out of bounds read in the function d2alaw_array() in alaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values.
CVE-2018-13139 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2020-08-24 6.8 MEDIUM 8.8 HIGH
A stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file. The vulnerability can be triggered by the executable sndfile-deinterleave.
CVE-2017-8365 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2019-10-02 4.3 MEDIUM 6.5 MEDIUM
The i2les_array function in pcm.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file.
CVE-2018-13419 1 Libsndfile Project 1 Libsndfile 2019-10-02 4.3 MEDIUM 6.5 MEDIUM
** DISPUTED ** An issue has been found in libsndfile 1.0.28. There is a memory leak in psf_allocate in common.c, as demonstrated by sndfile-convert. NOTE: The maintainer and third parties were unable to reproduce and closed the issue.
CVE-2017-8363 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2019-10-02 4.3 MEDIUM 6.5 MEDIUM
The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted audio file.
CVE-2018-19432 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2019-06-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libsndfile 1.0.28. There is a NULL pointer dereference in the function sf_write_int in sndfile.c, which will lead to a denial of service.
CVE-2017-16942 1 Libsndfile Project 1 Libsndfile 2019-06-10 4.3 MEDIUM 6.5 MEDIUM
In libsndfile 1.0.25 (fixed in 1.0.26), a divide-by-zero error exists in the function wav_w64_read_fmt_chunk() in wav_w64.c, which may lead to DoS when playing a crafted audio file.
CVE-2017-8361 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2019-03-05 6.8 MEDIUM 8.8 HIGH
The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file.