
CVE-2023-43361 – vorbis-tools: Buffer Overflow vulnerability
https://notcve.org/view.php?id=CVE-2023-43361
02 Oct 2023 — Buffer Overflow vulnerability in Vorbis-tools v.1.4.2 allows a local attacker to execute arbitrary code and cause a denial of service during the conversion of wav files to ogg files. La vulnerabilidad de desbordamiento de búfer en Vorbis-tools v.1.4.2 permite a un atacante local ejecutar código arbitrario y provocar una denegación de servicio durante la conversión de archivos wav a archivos ogg. A buffer overflow vulnerability was found in vorbis-tools. This flaw allows a local attacker to execute arbitrary... • https://github.com/xiph/vorbis • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVE-2022-47021 – Ubuntu Security Notice USN-5937-1
https://notcve.org/view.php?id=CVE-2022-47021
20 Jan 2023 — A null pointer dereference issue was discovered in functions op_get_data and op_open1 in opusfile.c in xiph opusfile 0.9 thru 0.12 allows attackers to cause denial of service or other unspecified impacts. Se descubrió un problema de desreferencia de puntero null en las funciones op_get_data y op_open1 en opusfile.c en xiph opusfile 0.9 a 0.12 que permite a los atacantes causar denegación de servicio u otros impactos no especificados. It was discovered that Opusfile was not properly validating pointer argume... • https://github.com/xiph/opusfile/commit/0a4cd796df5b030cb866f3f4a5e41a4b92caddf5 • CWE-476: NULL Pointer Dereference •

CVE-2020-23904
https://notcve.org/view.php?id=CVE-2020-23904
10 Nov 2021 — A stack buffer overflow in speexenc.c of Speex v1.2 allows attackers to cause a denial of service (DoS) via a crafted WAV file. NOTE: the vendor states "I cannot reproduce it" and it "is a demo program. **EN DISPUTA** Un desbordamiento del búfer de la pila en el archivo speexenc.c de Speex versión v1.2, permite a atacantes causar una denegación de servicio (DoS) por medio de un archivo WAV diseñado. NOTA: el vendedor afirma que "no puedo reproducirlo" y que "es un programa de demostración". • https://github.com/xiph/speex/issues/14 • CWE-787: Out-of-bounds Write •

CVE-2020-23903 – speex: divide by zero in read_samples() via crafted WAV file
https://notcve.org/view.php?id=CVE-2020-23903
10 Nov 2021 — A Divide by Zero vulnerability in the function static int read_samples of Speex v1.2 allows attackers to cause a denial of service (DoS) via a crafted WAV file. Una vulnerabilidad de división por cero en la función static int read_samples de Speex versión v1.2, permite a atacantes causar una denegación de servicio (DoS) por medio de un archivo WAV diseñado A divide-by-zero flaw was found in speex within the read_samples() at src/speexenc.c function. This flaw allows a malicious user to provide a crafted wav... • https://github.com/xiph/speex/issues/13 • CWE-369: Divide By Zero •

CVE-2020-20412
https://notcve.org/view.php?id=CVE-2020-20412
26 Dec 2020 — lib/codebook.c in libvorbis before 1.3.6, as used in StepMania 5.0.12 and other products, has insufficient array bounds checking via a crafted OGG file. NOTE: this may overlap CVE-2018-5146. La biblioteca lib/codebook.c en libvorbis versiones anteriores a 1.3.6, como es usado en StepMania versión 5.0.12 y otros productos, presenta una comprobación de límites de matriz insuficiente por medio de un archivo OGG diseñado • https://github.com/stepmania/stepmania/issues/1890 • CWE-129: Improper Validation of Array Index •

CVE-2018-18820 – Gentoo Linux Security Advisory 201811-09
https://notcve.org/view.php?id=CVE-2018-18820
04 Nov 2018 — A buffer overflow was discovered in the URL-authentication backend of the Icecast before 2.4.4. If the backend is enabled, then any malicious HTTP client can send a request for that specific resource including a crafted header, leading to denial of service and potentially remote code execution. Se ha descubierto un desbordamiento de búfer en el backend de autenticación de URL en Icecast en versiones anteriores a la 2.4.4. Si el backend está habilitado, cualquier cliente HTTP malicioso puede enviar una petic... • https://github.com/impulsiveness/CVE-2018-18820 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2018-10392 – libvorbis: heap buffer overflow in mapping0_forward function
https://notcve.org/view.php?id=CVE-2018-10392
26 Apr 2018 — mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not validate the number of channels, which allows remote attackers to cause a denial of service (heap-based buffer overflow or over-read) or possibly have unspecified other impact via a crafted file. mapping0_forward en mapping0.c en Xiph.Org libvorbis 1.3.6 no valida el número de canales, lo que permite que atacantes remotos provoquen una denegación de servicio (desbordamiento o sobrelectura de búfer basada en memoria dinámica o heap) o provoc... • https://access.redhat.com/errata/RHSA-2019:3703 • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVE-2018-10393 – libvorbis: stack buffer overflow in bark_noise_hybridmp function
https://notcve.org/view.php?id=CVE-2018-10393
26 Apr 2018 — bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read. bark_noise_hybridmp en psy.c en Xiph.Org libvorbis 1.3.6 tiene una sobrelectura de búfer basada en pila. A stack-based buffer overflow was found in the encoder functionality of the libvorbis library. An attacker could create a malicious file to cause a denial of service, crashing the application containing the library. The libvorbis package contains runtime libraries for use in programs that support Ogg Vorbis, a fu... • https://access.redhat.com/errata/RHSA-2019:3703 • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •

CVE-2017-14160 – Ubuntu Security Notice USN-5420-1
https://notcve.org/view.php?id=CVE-2017-14160
21 Sep 2017 — The bark_noise_hybridmp function in psy.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (out-of-bounds access and application crash) or possibly have unspecified other impact via a crafted mp4 file. La función bark_noise_hybridmp en psy.c en Xiph.Org libvorbis 1.3.5 permite que atacantes remotos provoquen una denegación de servicio (acceso fuera de límites y cierre inesperado de aplicación) o, probablemente, provocar cualquier otro tipo de impacto mediante un archivo mp4 m... • http://openwall.com/lists/oss-security/2017/09/21/2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2017-14632 – Ubuntu Security Notice USN-3569-1
https://notcve.org/view.php?id=CVE-2017-14632
21 Sep 2017 — Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi->channels<=0, a similar issue to Mozilla bug 550184. Xiph.Org libvorbis 1.3.5 permite la ejecución remota de código después de liberar memora no inicializada en la función vorbis_analysis_headerout() en info.c cuando vi->channels<=0. Este problema es similar al bug 550184 de Mozilla. It was discovered that libvorbis incorrectly handled certain sound files. An ... • https://gitlab.xiph.org/xiph/vorbis/issues/2328 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •