Filtered by vendor Libsixel Project Subscriptions
Filtered by product Libsixel Subscriptions
Total 41 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-19637 1 Libsixel Project 1 Libsixel 2024-08-05 9.8 Critical
An issue was discovered in libsixel 1.8.2. There is an integer overflow in the function sixel_decode_raw_impl at fromsixel.c.
CVE-2019-19635 1 Libsixel Project 1 Libsixel 2024-08-05 9.8 Critical
An issue was discovered in libsixel 1.8.2. There is a heap-based buffer overflow in the function sixel_decode_raw_impl at fromsixel.c.
CVE-2019-11024 1 Libsixel Project 1 Libsixel 2024-08-04 N/A
The load_pnm function in frompnm.c in libsixel.a in libsixel 1.8.2 has infinite recursion.
CVE-2020-36120 1 Libsixel Project 1 Libsixel 2024-08-04 7.5 High
Buffer Overflow in the "sixel_encoder_encode_bytes" function of Libsixel v1.8.6 allows attackers to cause a Denial of Service (DoS).
CVE-2020-21677 1 Libsixel Project 1 Libsixel 2024-08-04 6.5 Medium
A heap-based buffer overflow in the sixel_encoder_output_without_macro function in encoder.c of Libsixel 1.8.4 allows attackers to cause a denial of service (DOS) via converting a crafted PNG file into Sixel format.
CVE-2020-21547 1 Libsixel Project 1 Libsixel 2024-08-04 8.8 High
Libsixel 1.8.2 contains a heap-based buffer overflow in the dither_func_fs function in tosixel.c.
CVE-2020-21548 1 Libsixel Project 1 Libsixel 2024-08-04 8.8 High
Libsixel 1.8.3 contains a heap-based buffer overflow in the sixel_encode_highcolor function in tosixel.c.
CVE-2020-21048 1 Libsixel Project 1 Libsixel 2024-08-04 6.5 Medium
An issue in the dither.c component of libsixel prior to v1.8.4 allows attackers to cause a denial of service (DOS) via a crafted PNG file.
CVE-2020-21049 1 Libsixel Project 1 Libsixel 2024-08-04 6.5 Medium
An invalid read in the stb_image.h component of libsixel prior to v1.8.5 allows attackers to cause a denial of service (DOS) via a crafted PSD file.
CVE-2020-21050 1 Libsixel Project 1 Libsixel 2024-08-04 6.5 Medium
Libsixel prior to v1.8.3 contains a stack buffer overflow in the function gif_process_raster at fromgif.c.
CVE-2020-19668 1 Libsixel Project 1 Libsixel 2024-08-04 6.5 Medium
Unverified indexs into the array lead to out of bound access in the gif_out_code function in fromgif.c in libsixel 1.8.6.
CVE-2020-11721 1 Libsixel Project 1 Libsixel 2024-08-04 6.5 Medium
load_png in loader.c in libsixel.a in libsixel 1.8.6 has an uninitialized pointer leading to an invalid call to free, which can cause a denial of service.
CVE-2021-46700 1 Libsixel Project 1 Libsixel 2024-08-04 6.5 Medium
In libsixel 1.8.6, sixel_encoder_output_without_macro (called from sixel_encoder_encode_frame in encoder.c) has a double free.
CVE-2021-45340 1 Libsixel Project 1 Libsixel 2024-08-04 6.5 Medium
In Libsixel prior to and including v1.10.3, a NULL pointer dereference in the stb_image.h component of libsixel allows attackers to cause a denial of service (DOS) via a crafted PICT file.
CVE-2021-41715 1 Libsixel Project 1 Libsixel 2024-08-04 8.8 High
libsixel 1.10.0 is vulnerable to Use after free in libsixel/src/dither.c:379.
CVE-2021-40656 1 Libsixel Project 1 Libsixel 2024-08-04 8.8 High
libsixel before 1.10 is vulnerable to Buffer Overflow in libsixel/src/quant.c:867.
CVE-2022-29978 1 Libsixel Project 1 Libsixel 2024-08-03 6.5 Medium
There is a floating point exception error in sixel_encoder_do_resize, encoder.c:633 in libsixel img2sixel 1.8.6. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted JPEG file.
CVE-2022-29977 1 Libsixel Project 1 Libsixel 2024-08-03 6.5 Medium
There is an assertion failure error in stbi__jpeg_huff_decode, stb_image.h:1894 in libsixel img2sixel 1.8.6. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted JPEG file.
CVE-2022-27938 1 Libsixel Project 1 Libsixel 2024-08-03 5.5 Medium
stb_image.h (aka the stb image loader) 2.19, as used in libsixel and other products, has a reachable assertion in stbi__create_png_image_raw.
CVE-2022-27046 1 Libsixel Project 1 Libsixel 2024-08-03 8.8 High
libsixel 1.8.6 suffers from a Heap Use After Free vulnerability in in libsixel/src/dither.c:388.