Filtered by vendor Webmproject Subscriptions
Filtered by product Libvpx Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-4203 3 Google, Redhat, Webmproject 6 Chrome, Enterprise Linux, Enterprise Linux Desktop and 3 more 2024-08-07 9.8 Critical
WebM libvpx (aka the VP8 Codec SDK) before 0.9.5, as used in Google Chrome before 7.0.517.44, allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via invalid frames.
CVE-2012-0823 1 Webmproject 1 Libvpx 2024-08-06 N/A
VP8 Codec SDK (libvpx) before 1.0.0 "Duclair" allows remote attackers to cause a denial of service (application crash) via (1) unspecified "corrupt input" or (2) by "starting decoding from a P-frame," which triggers an out-of-bounds read, related to "the clamping of motion vectors in SPLITMV blocks".
CVE-2023-44488 4 Debian, Fedoraproject, Redhat and 1 more 8 Debian Linux, Fedora, Enterprise Linux and 5 more 2024-08-02 7.5 High
VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding.
CVE-2023-5217 8 Apple, Debian, Fedoraproject and 5 more 17 Ipad Os, Iphone Os, Debian Linux and 14 more 2024-08-02 8.8 High
Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)