[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89044018
- This update for libsndfile fixes a memory leak in an error path. - CVE-2017-16942: A divide-by-zero error exists in the function wav_w64_read_fmt_chunk in wav_w64.c, which may lead to DoS when playing a crafted audio file. - CVE-2017-14634: In libsndfile 1.0.28, a divide-by-zero error exists in t ...

oval:org.secpod.oval:def:1900256
In libsndfile1 1.0.28, a divide-by-zero error exists in the function double64_init in double64.c, which may lead to DoS when playing a crafted audio file.

oval:org.secpod.oval:def:55527
libsndfile: Library for reading/writing audio files Several security issues were fixed in libsndfile.

oval:org.secpod.oval:def:89002334
This update for libsndfile fixes the following issues: - CVE-2017-16942: Divide-by-zero in the function wav_w64_read_fmt_chunk, which may lead to Denial of service . - CVE-2017-6892: Fixed an out-of-bounds read memory access in the aiff_read_chanmap . - CVE-2017-14634: In libsndfile 1.0.28, a divide ...

oval:org.secpod.oval:def:705008
libsndfile: Library for reading/writing audio files Several security issues were fixed in libsndfile.

oval:org.secpod.oval:def:2001133
In libsndfile 1.0.28, a divide-by-zero error exists in the function double64_init in double64.c, which may lead to DoS when playing a crafted audio file.

oval:org.secpod.oval:def:2103385
An out of bounds read in the function d2alaw_array() in alaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values.

CPE    2
cpe:/a:libsndfile_project:libsndfile:1.0.28
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-369
*CVE
CVE-2017-14634

© SecPod Technologies