Lucene search

K

Xiph.org Security Vulnerabilities

cve
cve

CVE-2020-20412

lib/codebook.c in libvorbis before 1.3.6, as used in StepMania 5.0.12 and other products, has insufficient array bounds checking via a crafted OGG file. NOTE: this may overlap...

6.5CVSS

7.4AI Score

0.38EPSS

2020-12-26 04:15 AM
71
1
cve
cve

CVE-2018-10393

bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer...

7.5CVSS

7.9AI Score

0.005EPSS

2018-04-26 05:29 AM
107
cve
cve

CVE-2018-10392

mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not validate the number of channels, which allows remote attackers to cause a denial of service (heap-based buffer overflow or over-read) or possibly have unspecified other impact via a crafted...

8.8CVSS

8.9AI Score

0.012EPSS

2018-04-26 05:29 AM
98
cve
cve

CVE-2017-14160

The bark_noise_hybridmp function in psy.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (out-of-bounds access and application crash) or possibly have unspecified other impact via a crafted mp4...

8.8CVSS

8.7AI Score

0.007EPSS

2017-09-21 02:29 PM
82
cve
cve

CVE-2017-14632

Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi->channels<=0, a similar issue to Mozilla bug...

9.8CVSS

9.5AI Score

0.036EPSS

2017-09-21 07:29 AM
148
cve
cve

CVE-2017-14633

In Xiph.Org libvorbis 1.3.5, an out-of-bounds array read vulnerability exists in the function mapping0_forward() in mapping0.c, which may lead to DoS when operating on a crafted audio file with...

6.5CVSS

7.3AI Score

0.004EPSS

2017-09-21 07:29 AM
169
cve
cve

CVE-2017-11333

The vorbis_analysis_wrote function in lib/block.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (OOM) via a crafted wav...

5.5CVSS

6.1AI Score

0.006EPSS

2017-07-31 01:29 PM
190
cve
cve

CVE-2008-2009

Xiph.org libvorbis before 1.0 does not properly check for underpopulated Huffman trees, which allows remote attackers to cause a denial of service (crash) via a crafted OGG file that triggers memory corruption during execution of the _make_decode_tree...

6.5AI Score

0.033EPSS

2008-05-16 12:54 PM
27
1
cve
cve

CVE-2008-1419

Xiph.org libvorbis 1.2.0 and earlier does not properly handle a zero value for codebook.dim, which allows remote attackers to cause a denial of service (crash or infinite loop) or trigger an integer...

6.3AI Score

0.004EPSS

2008-05-16 12:54 PM
31
cve
cve

CVE-2008-1423

Integer overflow in a certain quantvals and quantlist calculation in Xiph.org libvorbis 1.2.0 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted OGG file with a large virtual space for its codebook, which triggers a heap...

7.6AI Score

0.027EPSS

2008-05-16 12:54 PM
33
cve
cve

CVE-2008-1420

Integer overflow in residue partition value (aka partvals) evaluation in Xiph.org libvorbis 1.2.0 and earlier allows remote attackers to execute arbitrary code via a crafted OGG file, which triggers a heap...

7.5AI Score

0.042EPSS

2008-05-16 12:54 PM
40
cve
cve

CVE-2007-4065

lib/vorbisfile.c in libvorbisfile in Xiph.Org libvorbis before 1.2.0 allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted OGG file, aka trac Changeset...

5.9AI Score

0.018EPSS

2007-09-21 07:17 PM
31
cve
cve

CVE-2007-4066

Multiple buffer overflows in Xiph.Org libvorbis before 1.2.0 allow context-dependent attackers to cause a denial of service or have other unspecified impact via a crafted OGG file, aka trac Changesets 13162, 13168, 13169, 13170, 13172, 13211, and 13215, as demonstrated by an overflow in oggenc.exe....

6.7AI Score

0.015EPSS

2007-09-21 07:17 PM
33