CVE-2023-45676

stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds write in `f->vendor[i] = get8_packet(f);`. The root cause is an integer overflow in `setup_malloc`. A sufficiently large value in the variable `sz` overflows with `sz+7` in and the negative value passes the maximum available memory buffer check. This issue may lead to code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nothings:stb_vorbis.c:1.22:*:*:*:*:*:*:*

History

26 Oct 2023, 22:44

Type Values Removed Values Added
References (MISC) https://github.com/nothings/stb/blob/5736b15f7ea0ffb08dd38af21067c314d6a3aae9/stb_vorbis.c#L950-L960 - (MISC) https://github.com/nothings/stb/blob/5736b15f7ea0ffb08dd38af21067c314d6a3aae9/stb_vorbis.c#L950-L960 - Third Party Advisory
References (MISC) https://github.com/nothings/stb/blob/5736b15f7ea0ffb08dd38af21067c314d6a3aae9/stb_vorbis.c#L3656 - (MISC) https://github.com/nothings/stb/blob/5736b15f7ea0ffb08dd38af21067c314d6a3aae9/stb_vorbis.c#L3656 - Third Party Advisory
References (MISC) https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ - (MISC) https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-787
First Time Nothings
Nothings stb Vorbis.c
CPE cpe:2.3:a:nothings:stb_vorbis.c:1.22:*:*:*:*:*:*:*

21 Oct 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-21 00:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-45676

Mitre link : CVE-2023-45676

CVE.ORG link : CVE-2023-45676


JSON object : View

Products Affected

nothings

  • stb_vorbis.c
CWE
CWE-787

Out-of-bounds Write