libmysofa

Link package | bugs open | bugs closed | Wiki | GitHub | web search
Description C library to read HRTFs if they are stored in the AES69-2015 SOFA format
Version 1.3.2-1 [extra]

Resolved

Group Affected Fixed Severity Status Ticket
AVG-1547 1.1-2 1.2-1 Medium Fixed
Issue Group Severity Remote Type Description
CVE-2020-36152 AVG-1547 Medium No Arbitrary code execution
A buffer overflow in readDataVar in hdf/dataobject.c in Symonics libmysofa 0.5 - 1.1 allows attackers to execute arbitrary code via a crafted SOFA.
CVE-2020-36151 AVG-1547 Medium No Arbitrary code execution
Incorrect handling of input data in the mysofa_resampler_reset_mem function in the libmysofa library 0.5 - 1.1 will lead to a heap buffer overflow and...
CVE-2020-36150 AVG-1547 Medium No Information disclosure
Incorrect handling of input data in loudness function in the libmysofa library 0.5 - 1.1 will lead to a heap buffer overflow and access to an unallocated...
CVE-2020-36149 AVG-1547 Low No Denial of service
Incorrect handling of input data in changeAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault...
CVE-2020-36148 AVG-1547 Low No Denial of service
Incorrect handling of input data in verifyAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault...