CVE-2018-10393

CVE-2018-10393

Summary: bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read. Reference Links(if available): https://gitlab.xiph.org/xiph/vorbis/issues/2334 https://access.redhat.com/errata/RHSA-2019:3703 https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://security.gentoo.org/glsa/202003-36...