Lucene search

K

Sox Security Vulnerabilities

cve
cve

CVE-2023-34432

A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information...

7.8CVSS

7.7AI Score

0.001EPSS

2023-07-10 09:15 PM
32
cve
cve

CVE-2023-26590

A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of...

5.5CVSS

5.5AI Score

0.001EPSS

2023-07-10 06:15 PM
28
cve
cve

CVE-2023-32627

A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of...

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-10 06:15 PM
24
cve
cve

CVE-2023-34318

A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-10 06:15 PM
28
cve
cve

CVE-2021-23159

A vulnerability was found in SoX, where a heap-buffer-overflow occurs in function lsx_read_w_buf() in formats_i.c file. The vulnerability is exploitable with a crafted file, that could cause an application to...

5.5CVSS

6AI Score

0.001EPSS

2022-08-25 08:15 PM
71
5
cve
cve

CVE-2021-33844

A floating point exception (divide-by-zero) issue was discovered in SoX in functon startread() of wav.c file. An attacker with a crafted wav file, could cause an application to...

5.5CVSS

6.6AI Score

0.001EPSS

2022-08-25 08:15 PM
79
3
cve
cve

CVE-2021-23210

A floating point exception (divide-by-zero) issue was discovered in SoX in functon read_samples() of voc.c file. An attacker with a crafted file, could cause an application to...

5.5CVSS

6.7AI Score

0.001EPSS

2022-08-25 08:15 PM
45
5
cve
cve

CVE-2021-23172

A vulnerability was found in SoX, where a heap-buffer-overflow occurs in function startread() in hcom.c file. The vulnerability is exploitable with a crafted hcomn file, that could cause an application to...

5.5CVSS

6.7AI Score

0.001EPSS

2022-08-25 08:15 PM
41
3
cve
cve

CVE-2022-31650

In SoX 14.4.2, there is a floating-point exception in lsx_aiffstartwrite in aiff.c in...

5.5CVSS

6AI Score

0.001EPSS

2022-05-25 11:15 PM
119
2
cve
cve

CVE-2022-31651

In SoX 14.4.2, there is an assertion failure in rate_init in rate.c in...

5.5CVSS

6.9AI Score

0.001EPSS

2022-05-25 11:15 PM
97
4
cve
cve

CVE-2021-3643

A flaw was found in sox 14.4.1. The lsx_adpcm_init function within libsox leads to a global-buffer-overflow. This flaw allows an attacker to input a malicious file, leading to the disclosure of sensitive...

9.1CVSS

8.6AI Score

0.002EPSS

2022-05-02 07:15 PM
96
4
cve
cve

CVE-2019-1010004

SoX - Sound eXchange 14.4.2 and earlier is affected by: Out-of-bounds Read. The impact is: Denial of Service. The component is: read_samples function at xa.c:219. The attack vector is: Victim must open specially crafted .xa file. NOTE: this may overlap...

5.5CVSS

6.1AI Score

0.001EPSS

2019-07-15 02:15 AM
156
cve
cve

CVE-2004-0557

Multiple buffer overflows in the st_wavstartread function in wav.c for Sound eXchange (SoX) 12.17.2 through 12.17.4 allow remote attackers to execute arbitrary code via certain WAV file header...

7.5AI Score

0.268EPSS

2004-08-06 04:00 AM
65