7.5
CVSSv3

CVE-2018-10393

Published: 26/04/2018 Updated: 30/11/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xiph.org libvorbis 1.3.6

debian debian linux 8.0

debian debian linux 9.0

redhat enterprise linux 8.0

redhat enterprise linux eus 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux eus 8.4

redhat enterprise linux server aus 8.2

redhat enterprise linux server aus 8.4

redhat enterprise linux server tus 8.2

redhat enterprise linux server tus 8.4

Vendor Advisories

Synopsis Low: libvorbis security update Type/Severity Security Advisory: Low Topic An update for libvorbis is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) base score, which gives a ...
Debian Bug report logs - #876780 libvorbis: CVE-2017-14160 (+ CVE-2018-10392 CVE-2018-10393) Package: src:libvorbis; Maintainer for src:libvorbis is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 25 Sep 2017 20:15:01 UTC Severity: i ...
Several security issues were fixed in Vorbis ...
A stack-based buffer overflow was found in the encoder functionality of the libvorbis library An attacker could create a malicious file to cause a denial of service, crashing the application containing the library ...