Information on source package libgig

Available versions

ReleaseVersion
bullseye4.2.0~ds1-2
bookworm4.3.0~ds1-2
trixie4.4.1-1
sid4.4.1-1

Open issues

BugbullseyebookwormtrixiesidDescription
CVE-2021-32294vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)vulnerablevulnerableAn issue was discovered in libgig through 20200507. A heap-buffer-over ...

Open unimportant issues

BugbullseyebookwormtrixiesidDescription
CVE-2018-18197vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is an operator new[] fa ...
CVE-2018-18196vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is a heap-based buffer ...
CVE-2018-18195vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is an FPE (divide-by-ze ...
CVE-2018-18194vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is a heap-based buffer ...
CVE-2018-18193vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is operator new[] failu ...
CVE-2018-18192vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is a NULL pointer deref ...
CVE-2018-14459vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is an out-of-bounds wri ...
CVE-2018-14458vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is a heap-based buffer ...
CVE-2018-14457vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is an out-of-bounds wri ...
CVE-2018-14456vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is an out-of-bounds wri ...
CVE-2018-14455vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is an out-of-bounds wri ...
CVE-2018-14454vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is an out-of-bounds rea ...
CVE-2018-14453vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is a heap-based buffer ...
CVE-2018-14452vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is an out-of-bounds rea ...
CVE-2018-14451vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is a heap-based buffer ...
CVE-2018-14450vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is an out-of-bounds rea ...
CVE-2018-14449vulnerablevulnerablevulnerablevulnerableAn issue was discovered in libgig 4.1.0. There is an out of bounds rea ...

Resolved issues

BugDescription
CVE-2017-12954The gig::Region::GetSampleFromWavePool function in gig.cpp in libgig 4 ...
CVE-2017-12953The gig::Instrument::UpdateRegionKeyTable function in gig.cpp in libgi ...
CVE-2017-12952The LoadString function in helper.h in libgig 4.0.0 allows remote atta ...
CVE-2017-12951The gig::DimensionRegion::CreateVelocityTable function in gig.cpp in l ...
CVE-2017-12950The gig::Region::Region function in gig.cpp in libgig 4.0.0 allows rem ...

Search for package or bug name: Reporting problems