6.4
CVSSv2

CVE-2021-3643

Published: 02/05/2022 Updated: 12/02/2023
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

A flaw was found in sox 14.4.1. The lsx_adpcm_init function within libsox leads to a global-buffer-overflow. This flaw allows an malicious user to input a malicious file, leading to the disclosure of sensitive information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sox project sox 14.4.1

Vendor Advisories

Debian Bug report logs - #1010374 sox: CVE-2021-3643 CVE-2021-23210 Package: src:sox; Maintainer for src:sox is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 29 Apr 2022 20:42:01 UTC Severity: important Tags: security, upstream Fo ...
Multiple security issues were discovered in Sox, the Swiss Army knife of sound processing programs, which could result in denial of service or potentially the execution of arbitrary code if a malformed audio file is processed For the stable distribution (bullseye), these problems have been fixed in version 1442+git20190427-2+deb11u1 We recommen ...
One of the security fixes released as DSA 5356 introduced a regression in the processing of specific WAV files Updated sox packages are available to correct this issue For the stable distribution (bullseye), these problems have been fixed in version 1442+git20190427-2+deb11u2 We recommend that you upgrade your sox packages For the detailed se ...
A flaw was found in sox 1441 The lsx_adpcm_init function within libsox leads to a global-buffer-overflow This flaw allows an attacker to input a malicious file, leading to the disclosure of sensitive information (CVE-2021-3643) In SoX 1442, there is a floating-point exception in lsx_aiffstartwrite in aiffc in libsoxa (CVE-2022-31650) In S ...
No description is available for this CVE ...