[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

[3.4] wavpack: multiple out of bounds memory reads (CVE-2016-10169, CVE-2016-10170, CVE-2016-10171, CVE-2016-10172)

ID: oval:org.secpod.oval:def:1800718Date: (C)2018-03-29   (M)2023-02-01
Class: PATCHFamily: unix




CVE-2016-10169: global buffer overread in read_code / read_words.c Fixed In Version: wavpack 5.1.0

Platform:
Alpine Linux 3.4
Product:
wavpack
Reference:
6819
CVE-2016-10169
CVE-2016-10170
CVE-2016-10171
CVE-2016-10172
CVE-2016-1017
CVE    5
CVE-2016-10172
CVE-2016-10171
CVE-2016-10170
CVE-2016-10169
...
CPE    2
cpe:/a:wavpack:wavpack
cpe:/o:alpinelinux:alpine_linux:3.4

© SecPod Technologies