exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 4947-1

Debian Security Advisory 4947-1
Posted Jul 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4947-1 - Andrea Fioraldi discovered a buffer overflow in libsndfile, a library for reading/writing audio files, which could result in denial of service or potentially the execution of arbitrary code when processing a malformed audio file.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2021-3246
SHA-256 | fae8abc77ee669212af806a36de566251697768d968dc6604c4725e5f02ea1c9

Debian Security Advisory 4947-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4947-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
July 30, 2021 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : libsndfile
CVE ID : CVE-2021-3246
Debian Bug : 991496

Andrea Fioraldi discovered a buffer overflow in libsndfile, a library
for reading/writing audio files, which could result in denial of service
or potentially the execution of arbitrary code when processing a
malformed audio file.

For the stable distribution (buster), this problem has been fixed in
version 1.0.28-6+deb10u1.

We recommend that you upgrade your libsndfile packages.

For the detailed security status of libsndfile please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libsndfile

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=/3hL
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close