CVE-2019-13223

A reachable assertion in the lookup1_values function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:stb_vorbis_project:stb_vorbis:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2019-08-15 10:15

Updated : 2023-02-16 11:24


NVD link : CVE-2019-13223

Mitre link : CVE-2019-13223


JSON object : View

CWE
CWE-617

Reachable Assertion

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

stb_vorbis_project

  • stb_vorbis