Vulnerability & Exploit Database

Results 01 - 15 of 15 in total
Red Hat: CVE-2018-13139: CVE-2018-13139 libsndfile: stack-based buffer overflow in sndfile-deinterleave utility (Multiple Advisories)
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
Gentoo Linux: CVE-2018-13139: libsndfile: Multiple vulnerabilities
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
Oracle Solaris 11: CVE-2018-13139: Vulnerability in Libsndfile
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
Debian: CVE-2018-13139: libsndfile -- security update
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
Alma Linux: CVE-2018-13139: Moderate: libsndfile security update (ALSA-2020-1636)
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2018-13139: libsndfile security update
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
SUSE: CVE-2018-13139: SUSE Linux Security Advisory
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
Rocky Linux: CVE-2018-13139: libsndfile (RLSA-2020-1636)
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
Oracle Linux: (CVE-2018-13139) ELSA-2020-1185: libsndfile security update
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2018-13139: libsndfile security update
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
Alpine Linux: CVE-2018-13139: Out-of-bounds Write
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
Amazon Linux AMI 2: CVE-2018-13139: Security patch for libsndfile (ALAS-2020-1435)
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2018-13139: libsndfile security update
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
CentOS Linux: CVE-2018-13139: Moderate: libsndfile security update (Multiple Advisories)
Published: July 04, 2018 | Severity: 7
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2018-13139): libsndfile vulnerabilities
Published: July 04, 2018 | Severity: 7
vulnerability
Explore