Vulnerabilities (CVE)

Filtered by vendor Linuxsampler Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32294 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig through 20200507. A heap-buffer-overflow exists in the function RIFF::List::GetSubList located in RIFF.cpp. It allows an attacker to cause code Execution.
CVE-2018-14457 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in the function DLS::Info::UpdateChunks in DLS.cpp.
CVE-2018-14455 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in pData[0] access in the function store32 in helper.h.
CVE-2018-14458 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in pData[1] access in the function store32 in helper.h.
CVE-2018-14459 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in pData[0] access in the function store16 in helper.h.
CVE-2018-14453 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in pData[1] access in the function store16 in helper.h.
CVE-2018-18195 1 Linuxsampler 1 Libgig 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libgig 4.1.0. There is an FPE (divide-by-zero error) in DLS::Sample::Sample in DLS.cpp.
CVE-2018-18196 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is a heap-based buffer over-read in RIFF::List::GetListTypeString in RIFF.cpp.
CVE-2018-18193 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is operator new[] failure (due to a big pWavePoolTable heap request) in DLS::File::File in DLS.cpp.
CVE-2018-18194 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is a heap-based buffer over-read in DLS::Region::GetSample() in DLS.cpp.
CVE-2018-14452 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the "always assign the sample of the first dimension region of this region" feature of the function gig::Region::UpdateChunks in gig.cpp.
CVE-2018-14451 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in the function RIFF::Chunk::Read in RIFF.cpp.
CVE-2018-18192 1 Linuxsampler 1 Libgig 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libgig 4.1.0. There is a NULL pointer dereference in the function DLS::File::GetFirstSample() in DLS.cpp.
CVE-2018-14456 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in the function DLS::Info::SaveString in DLS.cpp.
CVE-2018-14454 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the function RIFF::Chunk::Read in RIFF.cpp.
CVE-2018-14450 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the "update dimension region's chunks" feature of the function gig::Region::UpdateChunks in gig.cpp.
CVE-2018-18197 1 Linuxsampler 1 Libgig 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in libgig 4.1.0. There is an operator new[] failure (due to a big pSampleLoops heap request) in DLS::Sampler::Sampler in DLS.cpp.
CVE-2018-14449 1 Linuxsampler 1 Libgig 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libgig 4.1.0. There is an out of bounds read in gig::File::UpdateChunks in gig.cpp.
CVE-2017-12950 1 Linuxsampler 1 Libgig 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The gig::Region::Region function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted gig file.