RSS   Vulnerabilities for 'Vorbis-tools'   RSS

2015-09-21
 
CVE-2015-6749

 

 
Buffer overflow in the aiff_open function in oggenc/audio.c in vorbis-tools 1.4.0 and earlier allows remote attackers to cause a denial of service (crash) via a crafted AIFF file.

 
2015-01-23
 
CVE-2014-9640

CWE-119
 

 
oggenc/oggenc.c in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted raw file.

 
 
CVE-2014-9639

CWE-Other
 

 
Integer overflow in oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (crash) via a crafted number of channels in a WAV file, which triggers an out-of-bounds memory access.

 
 
CVE-2014-9638

CWE-Other
 

 
oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a WAV file with the number of channels set to zero.

 

 >>> Vendor: XIPH 5 Products
Libfishsound
Speex
Libvorbis
Vorbis-tools
Icecast


Copyright 2024, cxsecurity.com

 

Back to Top