Lucene search

K

Libgig Security Vulnerabilities

cve
cve

CVE-2021-32294

An issue was discovered in libgig through 20200507. A heap-buffer-overflow exists in the function RIFF::List::GetSubList located in RIFF.cpp. It allows an attacker to cause code...

8.8CVSS

8.6AI Score

0.002EPSS

2021-09-20 04:15 PM
21
cve
cve

CVE-2018-18193

An issue was discovered in libgig 4.1.0. There is operator new[] failure (due to a big pWavePoolTable heap request) in DLS::File::File in...

8.8CVSS

8.6AI Score

0.002EPSS

2018-10-09 08:29 PM
19
cve
cve

CVE-2018-18195

An issue was discovered in libgig 4.1.0. There is an FPE (divide-by-zero error) in DLS::Sample::Sample in...

6.5CVSS

6.4AI Score

0.001EPSS

2018-10-09 08:29 PM
23
cve
cve

CVE-2018-18197

An issue was discovered in libgig 4.1.0. There is an operator new[] failure (due to a big pSampleLoops heap request) in DLS::Sampler::Sampler in...

9.8CVSS

9.3AI Score

0.003EPSS

2018-10-09 08:29 PM
20
cve
cve

CVE-2018-18196

An issue was discovered in libgig 4.1.0. There is a heap-based buffer over-read in RIFF::List::GetListTypeString in...

8.8CVSS

8.7AI Score

0.002EPSS

2018-10-09 08:29 PM
20
cve
cve

CVE-2018-18192

An issue was discovered in libgig 4.1.0. There is a NULL pointer dereference in the function DLS::File::GetFirstSample() in...

6.5CVSS

6.4AI Score

0.001EPSS

2018-10-09 08:29 PM
25
cve
cve

CVE-2018-18194

An issue was discovered in libgig 4.1.0. There is a heap-based buffer over-read in DLS::Region::GetSample() in...

8.8CVSS

8.7AI Score

0.002EPSS

2018-10-09 08:29 PM
16
cve
cve

CVE-2018-14452

An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the "always assign the sample of the first dimension region of this region" feature of the function gig::Region::UpdateChunks in...

8.8CVSS

8.6AI Score

0.002EPSS

2018-07-20 03:29 PM
18
cve
cve

CVE-2018-14457

An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in the function DLS::Info::UpdateChunks in...

8.8CVSS

8.7AI Score

0.002EPSS

2018-07-20 03:29 PM
20
cve
cve

CVE-2018-14458

An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in pData[1] access in the function store32 in...

8.8CVSS

8.9AI Score

0.003EPSS

2018-07-20 03:29 PM
19
cve
cve

CVE-2018-14449

An issue was discovered in libgig 4.1.0. There is an out of bounds read in gig::File::UpdateChunks in...

8.8CVSS

8.6AI Score

0.002EPSS

2018-07-20 03:29 PM
18
cve
cve

CVE-2018-14459

An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in pData[0] access in the function store16 in...

8.8CVSS

8.7AI Score

0.002EPSS

2018-07-20 03:29 PM
21
cve
cve

CVE-2018-14450

An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the "update dimension region's chunks" feature of the function gig::Region::UpdateChunks in...

8.8CVSS

8.6AI Score

0.002EPSS

2018-07-20 03:29 PM
22
cve
cve

CVE-2018-14453

An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in pData[1] access in the function store16 in...

8.8CVSS

8.9AI Score

0.003EPSS

2018-07-20 03:29 PM
20
cve
cve

CVE-2018-14455

An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in pData[0] access in the function store32 in...

8.8CVSS

8.7AI Score

0.002EPSS

2018-07-20 03:29 PM
22
cve
cve

CVE-2018-14454

An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the function RIFF::Chunk::Read in...

8.8CVSS

8.6AI Score

0.002EPSS

2018-07-20 03:29 PM
19
cve
cve

CVE-2018-14451

An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in the function RIFF::Chunk::Read in...

8.8CVSS

8.9AI Score

0.003EPSS

2018-07-20 03:29 PM
19
cve
cve

CVE-2018-14456

An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in the function DLS::Info::SaveString in...

8.8CVSS

8.7AI Score

0.002EPSS

2018-07-20 03:29 PM
18
cve
cve

CVE-2017-12950

The gig::Region::Region function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted gig...

6.5CVSS

6.2AI Score

0.001EPSS

2017-08-28 07:29 PM
39
cve
cve

CVE-2017-12953

The gig::Instrument::UpdateRegionKeyTable function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (invalid memory write and application crash) via a crafted gig...

6.5CVSS

6.2AI Score

0.002EPSS

2017-08-28 07:29 PM
33
cve
cve

CVE-2017-12954

The gig::Region::GetSampleFromWavePool function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted gig...

6.5CVSS

6.2AI Score

0.002EPSS

2017-08-28 07:29 PM
35
cve
cve

CVE-2017-12951

The gig::DimensionRegion::CreateVelocityTable function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted gig...

6.5CVSS

6.3AI Score

0.002EPSS

2017-08-28 07:29 PM
36
cve
cve

CVE-2017-12952

The LoadString function in helper.h in libgig 4.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted gig...

6.5CVSS

6.2AI Score

0.002EPSS

2017-08-28 07:29 PM
31