Lucene search

K

Lame Security Vulnerabilities

cve
cve

CVE-2015-9099

The lame_init_params function in lame.c in libmp3lame.a in LAME 3.99.5 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted audio file with a negative sample rate.

5.5CVSS

5.3AI Score

0.001EPSS

2017-06-25 07:29 PM
54
cve
cve

CVE-2015-9100

The fill_buffer_resample function in util.c in libmp3lame.a in LAME 3.99.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted audio file.

5.5CVSS

5.2AI Score

0.001EPSS

2017-06-25 07:29 PM
48
cve
cve

CVE-2015-9101

The fill_buffer_resample function in util.c in libmp3lame.a in LAME 3.98.4, 3.98.2, 3.98, 3.99, 3.99.1, 3.99.2, 3.99.3, 3.99.4 and 3.99.5 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted audio file.

5.5CVSS

5.2AI Score

0.002EPSS

2017-06-25 07:29 PM
55
cve
cve

CVE-2017-11720

There is a division-by-zero vulnerability in LAME 3.99.5, caused by a malformed input file.

9.8CVSS

7AI Score

0.006EPSS

2017-07-28 02:29 PM
52
cve
cve

CVE-2017-13712

NULL Pointer Dereference in the id3v2AddAudioDuration function in libmp3lame/id3tag.c in LAME 3.99.5 allows attackers to perform Denial of Service by triggering a NULL first argument.

7.5CVSS

5.5AI Score

0.001EPSS

2017-08-28 07:29 PM
29
cve
cve

CVE-2017-15018

LAME 3.99.5, 3.99.4, 3.99.3, 3.99.2, 3.99.1, 3.99, 3.98.4, 3.98.2 and 3.98 have a heap-based buffer over-read when handling a malformed file in k_34_4 in vbrquantize.c.

5.5CVSS

5.7AI Score

0.001EPSS

2017-10-05 01:29 AM
31
4
cve
cve

CVE-2017-15019

LAME 3.99.5 has a NULL Pointer Dereference in the hip_decode_init function within libmp3lame/mpglib_interface.c via a malformed mpg file, because of an incorrect calloc call.

7.8CVSS

6.1AI Score

0.001EPSS

2017-10-05 01:29 AM
34
cve
cve

CVE-2017-15045

LAME 3.99, 3.99.1, 3.99.2, 3.99.3, 3.99.4, 3.99.5, 3.98.4, 3.98.2 and 3.98 has a heap-based buffer over-read in fill_buffer in libmp3lame/util.c, related to lame_encode_buffer_sample_t in libmp3lame/lame.c, a different vulnerability than CVE-2017-9410.

5.5CVSS

5.6AI Score

0.003EPSS

2017-10-06 04:29 AM
32
2
cve
cve

CVE-2017-15046

LAME 3.99.5, 3.99.4, 3.98.4, 3.98.2, 3.98 and 3.97 have a stack-based buffer overflow in unpack_read_samples in frontend/get_audio.c, a different vulnerability than CVE-2017-9412.

5.5CVSS

5.8AI Score

0.002EPSS

2017-10-06 04:29 AM
30
4
cve
cve

CVE-2017-8419

LAME through 3.99.5 relies on the signed integer data type for values in a WAV or AIFF header, which allows remote attackers to cause a denial of service (stack-based buffer overflow or heap-based buffer overflow) or possibly have unspecified other impact via a crafted file, as demonstrated by mish...

7.8CVSS

7AI Score

0.004EPSS

2017-05-02 02:59 PM
24
cve
cve

CVE-2017-9412

The unpack_read_samples function in frontend/get_audio.c in LAME 3.99.5 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted wav file.

5.5CVSS

5.2AI Score

0.002EPSS

2017-07-27 06:29 AM
69
4
cve
cve

CVE-2017-9869

The II_step_one function in layer2.c in mpglib, as used in libmpgdecoder.a in LAME 3.99.5 and other products, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file.

5.5CVSS

5.2AI Score

0.009EPSS

2017-06-25 07:29 PM
23
cve
cve

CVE-2017-9870

The III_i_stereo function in layer3.c in mpglib, as used in libmpgdecoder.a in LAME 3.99.5 and other products, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file that is mishandled in the code for the "block_type == 2" case, a simi...

5.5CVSS

5.7AI Score

0.001EPSS

2017-06-25 07:29 PM
49
cve
cve

CVE-2017-9871

The III_i_stereo function in layer3.c in mpglib, as used in libmpgdecoder.a in LAME 3.99.5 and other products, allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file.

7.8CVSS

6.7AI Score

0.003EPSS

2017-06-25 07:29 PM
21
cve
cve

CVE-2017-9872

The III_dequantize_sample function in layer3.c in mpglib, as used in libmpgdecoder.a in LAME 3.99.5 and other products, allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file.

7.8CVSS

6.9AI Score

0.015EPSS

2017-06-25 07:29 PM
33