Filtered by vendor Xiph Subscriptions
Filtered by product Vorbis-tools Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-9640 2 Opensuse, Xiph 2 Opensuse, Vorbis-tools 2024-08-06 N/A
oggenc/oggenc.c in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted raw file.
CVE-2014-9638 3 Fedoraproject, Opensuse, Xiph 3 Fedora, Opensuse, Vorbis-tools 2024-08-06 N/A
oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a WAV file with the number of channels set to zero.
CVE-2014-9639 3 Fedoraproject, Opensuse, Xiph 3 Fedora, Opensuse, Vorbis-tools 2024-08-06 N/A
Integer overflow in oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (crash) via a crafted number of channels in a WAV file, which triggers an out-of-bounds memory access.
CVE-2015-6749 1 Xiph 1 Vorbis-tools 2024-08-06 N/A
Buffer overflow in the aiff_open function in oggenc/audio.c in vorbis-tools 1.4.0 and earlier allows remote attackers to cause a denial of service (crash) via a crafted AIFF file.
CVE-2017-11331 1 Xiph 1 Vorbis-tools 2024-08-05 5.5 Medium
The wav_open function in oggenc/audio.c in Xiph.Org vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (memory allocation error) via a crafted wav file.
CVE-2023-43361 2 Redhat, Xiph 2 Enterprise Linux, Vorbis-tools 2024-08-02 7.8 High
Buffer Overflow vulnerability in Vorbis-tools v.1.4.2 allows a local attacker to execute arbitrary code and cause a denial of service during the conversion of wav files to ogg files.