Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
Alma Linux: CVE-2018-19662: Moderate: libsndfile security update (ALSA-2020-1636)
Published: November 29, 2018 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2018-19662: libsndfile security update
Published: November 29, 2018 | Severity: 6
vulnerability
Explore
Oracle Solaris 11: CVE-2018-19662: Vulnerability in Libsndfile
Published: November 29, 2018 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2018-19662: CVE-2018-19662 libsndfile: buffer over-read in the function i2alaw_array in alaw.c (Multiple Advisories)
Published: November 29, 2018 | Severity: 6
vulnerability
Explore
Amazon Linux AMI 2: CVE-2018-19662: Security patch for libsndfile (ALAS-2020-1529)
Published: November 29, 2018 | Severity: 6
vulnerability
Explore
CentOS Linux: CVE-2018-19662: Moderate: libsndfile security update (Multiple Advisories)
Published: November 29, 2018 | Severity: 6
vulnerability
Explore
Debian: CVE-2018-19662: libsndfile -- security update
Published: November 29, 2018 | Severity: 6
vulnerability
Explore
Oracle Linux: (CVE-2018-19662) ELSA-2020-3922: libsndfile security update
Published: November 29, 2018 | Severity: 6
vulnerability
Explore
Alpine Linux: CVE-2018-19662: Out-of-bounds Read
Published: November 29, 2018 | Severity: 6
vulnerability
Explore
Rocky Linux: CVE-2018-19662: libsndfile (RLSA-2020-1636)
Published: November 29, 2018 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2018-19662: libsndfile security update
Published: November 29, 2018 | Severity: 6
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2018-19662): libsndfile vulnerabilities
Published: November 29, 2018 | Severity: 6
vulnerability
Explore