Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Stb Vorbis Project Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13223 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 4.3 MEDIUM 5.5 MEDIUM
A reachable assertion in the lookup1_values function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.
CVE-2019-13219 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 4.3 MEDIUM 5.5 MEDIUM
A NULL pointer dereference in the get_window function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.
CVE-2019-13222 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 5.8 MEDIUM 7.1 HIGH
An out-of-bounds read of a global buffer in the draw_line function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or disclose sensitive information by opening a crafted Ogg Vorbis file.
CVE-2019-13221 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 6.8 MEDIUM 7.8 HIGH
A stack buffer overflow in the compute_codewords function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or execute arbitrary code by opening a crafted Ogg Vorbis file.
CVE-2019-13220 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 5.8 MEDIUM 7.1 HIGH
Use of uninitialized stack variables in the start_decoder function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or disclose sensitive information by opening a crafted Ogg Vorbis file.
CVE-2019-13218 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-16 4.3 MEDIUM 5.5 MEDIUM
Division by zero in the predict_point function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.
CVE-2019-13217 2 Debian, Stb Vorbis Project 2 Debian Linux, Stb Vorbis 2023-02-02 6.8 MEDIUM 7.8 HIGH
A heap buffer overflow in the start_decoder function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or execute arbitrary code by opening a crafted Ogg Vorbis file.
CVE-2018-1000050 1 Stb Vorbis Project 1 Stb Vorbis 2018-03-08 6.8 MEDIUM 8.8 HIGH
Sean Barrett stb_vorbis version 1.12 and earlier contains a Buffer Overflow vulnerability in All vorbis decoding paths. that can result in memory corruption, denial of service, comprised execution of host program. This attack appear to be exploitable via Victim must open a specially crafted Ogg Vorbis file. This vulnerability appears to have been fixed in 1.13.