Product:

Libgig

(Linuxsampler)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 19
Date Id Summary Products Score Patch Annotated
2021-09-20 CVE-2021-32294 An issue was discovered in libgig through 20200507. A heap-buffer-overflow exists in the function RIFF::List::GetSubList located in RIFF.cpp. It allows an attacker to cause code Execution. Libgig 8.8
2018-10-09 CVE-2018-18192 An issue was discovered in libgig 4.1.0. There is a NULL pointer dereference in the function DLS::File::GetFirstSample() in DLS.cpp. Libgig 6.5
2018-07-20 CVE-2018-14458 An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in pData[1] access in the function store32 in helper.h. Libgig 8.8
2018-07-20 CVE-2018-14453 An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in pData[1] access in the function store16 in helper.h. Libgig 8.8
2018-07-20 CVE-2018-14451 An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in the function RIFF::Chunk::Read in RIFF.cpp. Libgig 8.8
2017-08-28 CVE-2017-12950 The gig::Region::Region function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted gig file. Libgig N/A
2018-10-09 CVE-2018-18197 An issue was discovered in libgig 4.1.0. There is an operator new[] failure (due to a big pSampleLoops heap request) in DLS::Sampler::Sampler in DLS.cpp. Libgig 9.8
2018-10-09 CVE-2018-18196 An issue was discovered in libgig 4.1.0. There is a heap-based buffer over-read in RIFF::List::GetListTypeString in RIFF.cpp. Libgig 8.8
2018-10-09 CVE-2018-18195 An issue was discovered in libgig 4.1.0. There is an FPE (divide-by-zero error) in DLS::Sample::Sample in DLS.cpp. Libgig 6.5
2018-10-09 CVE-2018-18194 An issue was discovered in libgig 4.1.0. There is a heap-based buffer over-read in DLS::Region::GetSample() in DLS.cpp. Libgig 8.8