Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 5 of 5 results


CVE-2023-49994

Medium priority

Some fixes available 4 of 5

Espeak-ng 1.52-dev was discovered to contain a Floating Point Exception via the function PeaksToHarmspect at wavegen.c.

1 affected packages

espeak-ng

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
espeak-ng Not affected Fixed Fixed Fixed Ignored
Show less packages

CVE-2023-49993

Medium priority

Some fixes available 4 of 5

Espeak-ng 1.52-dev was discovered to contain a Buffer Overflow via the function ReadClause at readclause.c.

1 affected packages

espeak-ng

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
espeak-ng Not affected Fixed Fixed Fixed Ignored
Show less packages

CVE-2023-49992

Medium priority

Some fixes available 4 of 5

Espeak-ng 1.52-dev was discovered to contain a Stack Buffer Overflow via the function RemoveEnding at dictionary.c.

1 affected packages

espeak-ng

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
espeak-ng Not affected Fixed Fixed Fixed Ignored
Show less packages

CVE-2023-49991

Medium priority

Some fixes available 4 of 5

Espeak-ng 1.52-dev was discovered to contain a Stack Buffer Underflow via the function CountVowelPosition at synthdata.c.

1 affected packages

espeak-ng

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
espeak-ng Not affected Fixed Fixed Fixed Ignored
Show less packages

CVE-2023-49990

Medium priority

Some fixes available 4 of 5

Espeak-ng 1.52-dev was discovered to contain a buffer-overflow via the function SetUpPhonemeTable at synthdata.c.

1 affected packages

espeak-ng

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
espeak-ng Not affected Fixed Fixed Fixed Ignored
Show less packages