Vulnerability & Exploit Database

Results 01 - 15 of 15 in total
Rocky Linux: CVE-2021-3246: libsndfile (RLSA-2021-3253)
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-3246: Security patch for libsndfile (ALAS-2021-1713)
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
SUSE: CVE-2021-3246: SUSE Linux Security Advisory
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2021-3246): libsndfile vulnerability
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2021-3246: libsndfile security update
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
Oracle Linux: (CVE-2021-3246) (Multiple Advisories): libsndfile security update
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
Gentoo Linux: CVE-2021-3246: libsndfile: Multiple Vulnerabilities
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
Debian: CVE-2021-3246: libsndfile -- security update
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2021-3246: libsndfile security update
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2021-3246: libsndfile security update
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
Alma Linux: CVE-2021-3246: Important: libsndfile security update (ALSA-2021-3253)
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2021-3246: CVE-2021-3246 libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution (Multiple Advisories)
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2021-3246: libsndfile security update
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
Oracle Solaris 11: CVE-2021-3246 (11.4 SRU 38.101.6)
Published: July 20, 2021 | Severity: 7
vulnerability
Explore
CentOS Linux: CVE-2021-3246: Important: libsndfile security update (Multiple Advisories)
Published: July 20, 2021 | Severity: 7
vulnerability
Explore