Filtered by vendor Stb Vorbis Project Subscriptions
Filtered by product Stb Vorbis Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-13223 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 5.5 Medium
A reachable assertion in the lookup1_values function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.
CVE-2019-13222 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 7.1 High
An out-of-bounds read of a global buffer in the draw_line function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or disclose sensitive information by opening a crafted Ogg Vorbis file.
CVE-2019-13221 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 7.8 High
A stack buffer overflow in the compute_codewords function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or execute arbitrary code by opening a crafted Ogg Vorbis file.
CVE-2019-13220 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 7.1 High
Use of uninitialized stack variables in the start_decoder function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or disclose sensitive information by opening a crafted Ogg Vorbis file.
CVE-2019-13219 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 5.5 Medium
A NULL pointer dereference in the get_window function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.
CVE-2019-13218 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 5.5 Medium
Division by zero in the predict_point function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.
CVE-2019-13217 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-02 7.8 High
A heap buffer overflow in the start_decoder function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or execute arbitrary code by opening a crafted Ogg Vorbis file.
CVE-2018-1000050 1 Stb Vorbis Project 1 Stb Vorbis 2018-03-08 N/A
Sean Barrett stb_vorbis version 1.12 and earlier contains a Buffer Overflow vulnerability in All vorbis decoding paths. that can result in memory corruption, denial of service, comprised execution of host program. This attack appear to be exploitable via Victim must open a specially crafted Ogg Vorbis file. This vulnerability appears to have been fixed in 1.13.