Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2018-10393

Published: August 31, 2023Last modified: August 31, 2023

Description

bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.

Severity score breakdown

ParameterValue
Base score7.5
Attack VectorNETWORK
Attack complexityLOW
Privileges requiredNONE
User interactionNONE
ScopeUNCHANGED
ConfidentialityNONE
Integrity impactNONE
Availability impactHIGH
VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSlibvorbisNot affected (1.3.7-r0)
StreamlibvorbisNot affected (1.3.7-r2)

References

ON THIS PAGE