Filtered by vendor Libsixel Project Subscriptions
Filtered by product Libsixel Subscriptions
Total 41 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-19757 1 Libsixel Project 1 Libsixel 2024-09-17 N/A
There is a NULL pointer dereference at function sixel_helper_set_additional_message (status.c) in libsixel 1.8.2 that will cause a denial of service.
CVE-2019-3574 1 Libsixel Project 1 Libsixel 2024-09-17 N/A
In libsixel v1.8.2, there is a heap-based buffer over-read in the function load_jpeg() in the file loader.c, as demonstrated by img2sixel.
CVE-2018-19761 1 Libsixel Project 1 Libsixel 2024-09-17 N/A
There is an illegal address access at fromsixel.c (function: sixel_decode_raw_impl) in libsixel 1.8.2 that will cause a denial of service.
CVE-2018-14073 1 Libsixel Project 1 Libsixel 2024-09-16 N/A
libsixel 1.8.1 has a memory leak in sixel_allocator_new in allocator.c.
CVE-2018-19756 1 Libsixel Project 1 Libsixel 2024-09-16 N/A
There is a heap-based buffer over-read at stb_image.h (function: stbi__tga_load) in libsixel 1.8.2 that will cause a denial of service.
CVE-2019-3573 1 Libsixel Project 1 Libsixel 2024-09-16 N/A
In libsixel v1.8.2, there is an infinite loop in the function sixel_decode_raw_impl() in the file fromsixel.c, as demonstrated by sixel2png.
CVE-2018-19762 1 Libsixel Project 1 Libsixel 2024-09-16 N/A
There is a heap-based buffer overflow at fromsixel.c (function: image_buffer_resize) in libsixel 1.8.2 that will cause a denial of service or possibly unspecified other impact.
CVE-2018-14072 1 Libsixel Project 1 Libsixel 2024-09-16 N/A
libsixel 1.8.1 has a memory leak in sixel_decoder_decode in decoder.c, image_buffer_resize in fromsixel.c, and sixel_decode_raw in fromsixel.c.
CVE-2018-19759 1 Libsixel Project 1 Libsixel 2024-09-16 N/A
There is a heap-based buffer over-read at stb_image_write.h (function: stbi_write_png_to_mem) in libsixel 1.8.2 that will cause a denial of service.
CVE-2018-19763 1 Libsixel Project 1 Libsixel 2024-09-16 N/A
There is a heap-based buffer over-read at writer.c (function: write_png_to_file) in libsixel 1.8.2 that will cause a denial of service.
CVE-2019-20205 1 Libsixel Project 1 Libsixel 2024-08-05 8.8 High
libsixel 1.8.4 has an integer overflow in sixel_frame_resize in frame.c.
CVE-2019-20140 1 Libsixel Project 1 Libsixel 2024-08-05 8.8 High
An issue was discovered in libsixel 1.8.4. There is a heap-based buffer overflow in the function gif_out_code at fromgif.c.
CVE-2019-20094 1 Libsixel Project 1 Libsixel 2024-08-05 8.8 High
An issue was discovered in libsixel 1.8.4. There is a heap-based buffer overflow in the function gif_init_frame at fromgif.c.
CVE-2019-20024 1 Libsixel Project 1 Libsixel 2024-08-05 6.5 Medium
A heap-based buffer overflow was discovered in image_buffer_resize in fromsixel.c in libsixel before 1.8.4.
CVE-2019-20023 1 Libsixel Project 1 Libsixel 2024-08-05 6.5 Medium
A memory leak was discovered in image_buffer_resize in fromsixel.c in libsixel 1.8.4.
CVE-2019-20022 1 Libsixel Project 1 Libsixel 2024-08-05 6.5 Medium
An invalid memory address dereference was discovered in load_pnm in frompnm.c in libsixel before 1.8.3.
CVE-2019-19777 2 Libsixel Project, Nothings 2 Libsixel, Stb Image.h 2024-08-05 8.8 High
stb_image.h (aka the stb image loader) 2.23, as used in libsixel and other products, has a heap-based buffer over-read in stbi__load_main.
CVE-2019-19778 1 Libsixel Project 1 Libsixel 2024-08-05 8.8 High
An issue was discovered in libsixel 1.8.2. There is a heap-based buffer over-read in the function load_sixel at loader.c.
CVE-2019-19638 1 Libsixel Project 1 Libsixel 2024-08-05 9.8 Critical
An issue was discovered in libsixel 1.8.2. There is a heap-based buffer overflow in the function load_pnm at frompnm.c, due to an integer overflow.
CVE-2019-19636 1 Libsixel Project 1 Libsixel 2024-08-05 9.8 Critical
An issue was discovered in libsixel 1.8.2. There is an integer overflow in the function sixel_encode_body at tosixel.c.