Vulnerabilities > CVE-2019-13219 - NULL Pointer Dereference vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH

Summary

A NULL pointer dereference in the get_window function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.

Vulnerable Configurations

Part Description Count
Application
Stb_Vorbis_Project
49
OS
Debian
1

Common Weakness Enumeration (CWE)