Max CVSS 5.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-9640 5.0
oggenc/oggenc.c in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted raw file.
30-10-2018 - 16:27 23-01-2015 - 15:59
CVE-2014-9638 5.0
oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a WAV file with the number of channels set to zero. <a href="http://cwe.mitre.org/data/definitions/369.html">CWE-369: Divide By Zer
30-10-2018 - 16:27 23-01-2015 - 15:59
CVE-2014-9639 5.0
Integer overflow in oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (crash) via a crafted number of channels in a WAV file, which triggers an out-of-bounds memory access. <a href="http://cwe.mitre.org/data/definition
30-10-2018 - 16:27 23-01-2015 - 15:59
Back to Top Mark selected
Back to Top