Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 28 results


CVE-2023-34432

Medium priority
Ignored

A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information disclosure.

1 affected packages

sox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
sox Not affected Not affected Not affected Not affected
Show less packages

CVE-2023-34318

Medium priority
Ignored

A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information disclosure.

1 affected packages

sox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
sox Not affected Not affected Not affected Not affected
Show less packages

CVE-2023-32627

Medium priority

Some fixes available 6 of 9

A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service.

1 affected packages

sox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
sox Vulnerable Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-26590

Medium priority

Some fixes available 4 of 5

A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of service.

1 affected packages

sox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
sox Fixed Fixed Not affected Fixed
Show less packages

CVE-2021-33844

Medium priority

Some fixes available 6 of 9

A floating point exception (divide-by-zero) issue was discovered in SoX in functon startread() of wav.c file. An attacker with a crafted wav file, could cause an application to crash.

1 affected packages

sox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
sox Needs evaluation Fixed Fixed Fixed Fixed
Show less packages

CVE-2021-23210

Low priority

Some fixes available 6 of 10

A floating point exception (divide-by-zero) issue was discovered in SoX in functon read_samples() of voc.c file. An attacker with a crafted file, could cause an application to crash.

1 affected packages

sox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
sox Needs evaluation Fixed Fixed Fixed Fixed
Show less packages

CVE-2021-23172

Medium priority

Some fixes available 6 of 9

A vulnerability was found in SoX, where a heap-buffer-overflow occurs in function startread() in hcom.c file. The vulnerability is exploitable with a crafted hcomn file, that could cause an application to crash.

1 affected packages

sox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
sox Needs evaluation Fixed Fixed Fixed Fixed
Show less packages

CVE-2021-23159

Medium priority

Some fixes available 6 of 9

A vulnerability was found in SoX, where a heap-buffer-overflow occurs in function lsx_read_w_buf() in formats_i.c file. The vulnerability is exploitable with a crafted file, that could cause an application to crash.

1 affected packages

sox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
sox Needs evaluation Fixed Fixed Fixed Fixed
Show less packages

CVE-2022-31651

Low priority

Some fixes available 6 of 10

In SoX 14.4.2, there is an assertion failure in rate_init in rate.c in libsox.a.

1 affected packages

sox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
sox Needs evaluation Fixed Fixed Fixed Fixed
Show less packages

CVE-2022-31650

Low priority

Some fixes available 6 of 7

In SoX 14.4.2, there is a floating-point exception in lsx_aiffstartwrite in aiff.c in libsox.a.

1 affected packages

sox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
sox Fixed Fixed Fixed Fixed
Show less packages