Product:

Libgig

(Linuxsampler)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 19
Date Id Summary Products Score Patch Annotated
2018-10-09 CVE-2018-18193 An issue was discovered in libgig 4.1.0. There is operator new[] failure (due to a big pWavePoolTable heap request) in DLS::File::File in DLS.cpp. Libgig 8.8
2018-07-20 CVE-2018-14459 An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in pData[0] access in the function store16 in helper.h. Libgig 8.8
2018-07-20 CVE-2018-14457 An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in the function DLS::Info::UpdateChunks in DLS.cpp. Libgig 8.8
2018-07-20 CVE-2018-14456 An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in the function DLS::Info::SaveString in DLS.cpp. Libgig 8.8
2018-07-20 CVE-2018-14455 An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in pData[0] access in the function store32 in helper.h. Libgig 8.8
2018-07-20 CVE-2018-14454 An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the function RIFF::Chunk::Read in RIFF.cpp. Libgig 8.8
2018-07-20 CVE-2018-14452 An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the "always assign the sample of the first dimension region of this region" feature of the function gig::Region::UpdateChunks in gig.cpp. Libgig 8.8
2018-07-20 CVE-2018-14450 An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the "update dimension region's chunks" feature of the function gig::Region::UpdateChunks in gig.cpp. Libgig 8.8
2018-07-20 CVE-2018-14449 An issue was discovered in libgig 4.1.0. There is an out of bounds read in gig::File::UpdateChunks in gig.cpp. Libgig 8.8