ALT-PU-2019-1158-1
Closed vulnerabilities
Published: 2017-03-03
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-7969
The wrap_lines_smart function in ass_render.c in libass before 0.13.4 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, related to "0/3 line wrapping equalization."
Severity: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- openSUSE-SU-2016:3087
- openSUSE-SU-2016:3087
- [oss-security] 20161004 Re: Handful of libass issues
- [oss-security] 20161004 Re: Handful of libass issues
- 93358
- 93358
- https://bugzilla.redhat.com/show_bug.cgi?id=1381960
- https://bugzilla.redhat.com/show_bug.cgi?id=1381960
- https://github.com/libass/libass/commit/f4f48950788b91c6a30029cc28a240b834713ea7
- https://github.com/libass/libass/commit/f4f48950788b91c6a30029cc28a240b834713ea7
- https://github.com/libass/libass/releases/tag/0.13.4
- https://github.com/libass/libass/releases/tag/0.13.4
- FEDORA-2016-282507c3e9
- FEDORA-2016-282507c3e9
- FEDORA-2016-95407a836f
- FEDORA-2016-95407a836f
- FEDORA-2016-d2a05a0644
- FEDORA-2016-d2a05a0644
- GLSA-201702-25
- GLSA-201702-25
Published: 2017-03-03
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-7970
Buffer overflow in the calc_coeff function in libass/ass_blur.c in libass before 0.13.4 allows remote attackers to cause a denial of service via unspecified vectors.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- [oss-security] 20161004 Re: Handful of libass issues
- [oss-security] 20161004 Re: Handful of libass issues
- 93358
- 93358
- https://bugzilla.redhat.com/show_bug.cgi?id=1381960
- https://bugzilla.redhat.com/show_bug.cgi?id=1381960
- https://github.com/libass/libass/pull/240/commits/08e754612019ed84d1db0d1fc4f5798248decd75
- https://github.com/libass/libass/pull/240/commits/08e754612019ed84d1db0d1fc4f5798248decd75
- https://github.com/libass/libass/releases/tag/0.13.4
- https://github.com/libass/libass/releases/tag/0.13.4
- FEDORA-2016-282507c3e9
- FEDORA-2016-282507c3e9
- FEDORA-2016-95407a836f
- FEDORA-2016-95407a836f
- FEDORA-2016-d2a05a0644
- FEDORA-2016-d2a05a0644
- GLSA-201702-25
- GLSA-201702-25
Published: 2017-03-03
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-7972
The check_allocations function in libass/ass_shaper.c in libass before 0.13.4 allows remote attackers to cause a denial of service (memory allocation failure) via unspecified vectors.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- openSUSE-SU-2016:3087
- openSUSE-SU-2016:3087
- [oss-security] 20161004 Re: Handful of libass issues
- [oss-security] 20161004 Re: Handful of libass issues
- 93358
- 93358
- https://bugzilla.redhat.com/show_bug.cgi?id=1381960
- https://bugzilla.redhat.com/show_bug.cgi?id=1381960
- https://github.com/libass/libass/pull/240/commits/aa54e0b59200a994d50a346b5d7ac818ebcf2d4b
- https://github.com/libass/libass/pull/240/commits/aa54e0b59200a994d50a346b5d7ac818ebcf2d4b
- https://github.com/libass/libass/releases/tag/0.13.4
- https://github.com/libass/libass/releases/tag/0.13.4
- FEDORA-2016-282507c3e9
- FEDORA-2016-282507c3e9
- FEDORA-2016-95407a836f
- FEDORA-2016-95407a836f
- FEDORA-2016-d2a05a0644
- FEDORA-2016-d2a05a0644
- GLSA-201702-25
- GLSA-201702-25