[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2016-10169
The read_code function in read_words.c in Wavpack before 5.1.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WV file.

CVE-2018-6767
A stack-based buffer over-read in the ParseRiffHeaderConfig function of cli/riff.c file of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service attack or possibly have unspecified other impact via a maliciously crafted RF64 file.

*OVAL
oval:org.secpod.oval:def:704224
CPE    4
cpe:/o:ubuntu:ubuntu_linux:16.04
cpe:/a:wavpack:wavpack
cpe:/o:ubuntu:ubuntu_linux:14.04
cpe:/o:ubuntu:ubuntu_linux:17.10
...

© SecPod Technologies