Filtered by vendor Struktur Subscriptions
Filtered by product Libde265 Subscriptions
Total 53 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-49468 1 Struktur 1 Libde265 2024-08-28 8.8 High
Libde265 v1.0.14 was discovered to contain a global buffer overflow vulnerability in the read_coding_unit function at slice.cc.
CVE-2020-21601 1 Struktur 1 Libde265 2024-08-04 6.5 Medium
libde265 v1.0.4 contains a stack buffer overflow in the put_qpel_fallback function, which can be exploited via a crafted a file.
CVE-2020-21599 2 Debian, Struktur 2 Debian Linux, Libde265 2024-08-04 6.5 Medium
libde265 v1.0.4 contains a heap buffer overflow in the de265_image::available_zscan function, which can be exploited via a crafted a file.
CVE-2020-21604 1 Struktur 1 Libde265 2024-08-04 6.5 Medium
libde265 v1.0.4 contains a heap buffer overflow fault in the _mm_loadl_epi64 function, which can be exploited via a crafted a file.
CVE-2020-21602 1 Struktur 1 Libde265 2024-08-04 6.5 Medium
libde265 v1.0.4 contains a heap buffer overflow in the put_weighted_bipred_16_fallback function, which can be exploited via a crafted a file.
CVE-2020-21603 1 Struktur 1 Libde265 2024-08-04 6.5 Medium
libde265 v1.0.4 contains a heap buffer overflow in the put_qpel_0_0_fallback_16 function, which can be exploited via a crafted a file.
CVE-2020-21597 2 Debian, Struktur 2 Debian Linux, Libde265 2024-08-04 6.5 Medium
libde265 v1.0.4 contains a heap buffer overflow in the mc_chroma function, which can be exploited via a crafted a file.
CVE-2020-21598 2 Debian, Struktur 2 Debian Linux, Libde265 2024-08-04 8.8 High
libde265 v1.0.4 contains a heap buffer overflow in the ff_hevc_put_unweighted_pred_8_sse function, which can be exploited via a crafted a file.
CVE-2020-21594 1 Struktur 1 Libde265 2024-08-04 6.5 Medium
libde265 v1.0.4 contains a heap buffer overflow in the put_epel_hv_fallback function, which can be exploited via a crafted a file.
CVE-2020-21606 1 Struktur 1 Libde265 2024-08-04 6.5 Medium
libde265 v1.0.4 contains a heap buffer overflow fault in the put_epel_16_fallback function, which can be exploited via a crafted a file.
CVE-2020-21596 2 Debian, Struktur 2 Debian Linux, Libde265 2024-08-04 6.5 Medium
libde265 v1.0.4 contains a global buffer overflow in the decode_CABAC_bit function, which can be exploited via a crafted a file.
CVE-2020-21600 1 Struktur 1 Libde265 2024-08-04 6.5 Medium
libde265 v1.0.4 contains a heap buffer overflow in the put_weighted_pred_avg_16_fallback function, which can be exploited via a crafted a file.
CVE-2020-21605 1 Struktur 1 Libde265 2024-08-04 6.5 Medium
libde265 v1.0.4 contains a segmentation fault in the apply_sao_internal function, which can be exploited via a crafted a file.
CVE-2020-21595 1 Struktur 1 Libde265 2024-08-04 6.5 Medium
libde265 v1.0.4 contains a heap buffer overflow in the mc_luma function, which can be exploited via a crafted a file.
CVE-2021-36409 2 Debian, Struktur 2 Debian Linux, Libde265 2024-08-04 7.8 High
There is an Assertion `scaling_list_pred_matrix_id_delta==1' failed at sps.cc:925 in libde265 v1.0.8 when decoding file, which allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file or possibly have unspecified other impact.
CVE-2021-36410 2 Debian, Struktur 2 Debian Linux, Libde265 2024-08-04 5.5 Medium
A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback when running program dec265.
CVE-2021-36408 2 Debian, Struktur 2 Debian Linux, Libde265 2024-08-04 5.5 Medium
An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding file using dec265.
CVE-2021-36411 2 Debian, Struktur 2 Debian Linux, Libde265 2024-08-04 5.5 Medium
An issue has been found in libde265 v1.0.8 due to incorrect access control. A SEGV caused by a READ memory access in function derive_boundaryStrength of deblock.cc has occurred. The vulnerability causes a segmentation fault and application crash, which leads to remote denial of service.
CVE-2021-35452 2 Debian, Struktur 2 Debian Linux, Libde265 2024-08-04 6.5 Medium
An Incorrect Access Control vulnerability exists in libde265 v1.0.8 due to a SEGV in slice.cc.
CVE-2022-47655 2 Debian, Struktur 2 Debian Linux, Libde265 2024-08-03 7.8 High
Libde265 1.0.9 is vulnerable to Buffer Overflow in function void put_qpel_fallback<unsigned short>