Latest symonics libmysofa Vulnerabilities

libmysofa is vulnerable to Heap-based Buffer Overflow
Symonics libmysofa<1.2.1
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Incorrect handling of input data in loudness function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and access to unallocated memory block.
Symonics libmysofa>=0.5<=1.1
Fedoraproject Fedora=32
Incorrect handling of input data in verifyAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protect...
Symonics libmysofa>=0.5<=1.1
Fedoraproject Fedora=32
Incorrect handling of input data in mysofa_resampler_reset_mem function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and overwriting large memory block.
Symonics libmysofa>=0.5<=1.1
Fedoraproject Fedora=32
Buffer overflow in readDataVar in hdf/dataobject.c in Symonics libmysofa 0.5 - 1.1 allows attackers to execute arbitrary code via a crafted SOFA.
Symonics libmysofa>=0.5<=1.1
Fedoraproject Fedora=32
Incorrect handling of input data in changeAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protect...
Symonics libmysofa>=0.5<=1.1
Fedoraproject Fedora=32
libmysofa 0.9.1 has a stack-based buffer overflow in readDataVar in hdf/dataobject.c during the reading of a header message attribute.
Symonics libmysofa=0.9.1
Fedoraproject Fedora=34
Fedoraproject Fedora=35
hdf/dataobject.c in libmysofa before 0.8 has an uninitialized use of memory, as demonstrated by mysofa2json.
Symonics libmysofa<0.8
libmysofa before 2019-11-24 does not properly restrict recursive function calls, as demonstrated by reports of stack consumption in readOHDRHeaderMessageDatatype in dataobject.c and directblockRead in...
Symonics libmysofa<0.9
Symonics libmysofa 0.7 has a NULL pointer dereference in getHrtf in hrtf/reader.c.
ubuntu/libmysofa<0.6~dfsg0-3+
Symonics libmysofa=0.7
Canonical Ubuntu Linux=18.04
debian/libmysofa
Symonics libmysofa 0.7 has an invalid write in readOHDRHeaderMessageDataLayout in hdf/dataobject.c.
ubuntu/libmysofa<0.6~dfsg0-3+
=0.7
=18.04
Symonics libmysofa=0.7
Canonical Ubuntu Linux=18.04
debian/libmysofa
Symonics libmysofa 0.7 has an invalid read in getDimension in hrtf/reader.c.
ubuntu/libmysofa<0.6~dfsg0-3+
=0.7
=18.04
Symonics libmysofa=0.7
Canonical Ubuntu Linux=18.04
debian/libmysofa
Symonics libmysofa 0.7 has an invalid read in readOHDRHeaderMessageDataLayout in hdf/dataobject.c.
ubuntu/libmysofa<0.6~dfsg0-3+
Symonics libmysofa=0.7
Canonical Ubuntu Linux=18.04
debian/libmysofa
Symonics libmysofa 0.7 has an out-of-bounds read in directblockRead in hdf/fractalhead.c.
Symonics libmysofa=0.7
Canonical Ubuntu Linux=18.04
debian/libmysofa
ubuntu/libmysofa<0.6~dfsg0-3+
Symonics libmysofa<0.7

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203