Vulnerability CVE-2018-10393


Published: 2018-04-26

Description:
bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
XIPH -> Libvorbis 

 References:
https://gitlab.xiph.org/xiph/vorbis/issues/2334

Copyright 2024, cxsecurity.com

 

Back to Top