Filtered by vendor Libass Project Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-7969 3 Fedoraproject, Libass Project, Opensuse 4 Fedora, Libass, Leap and 1 more 2024-08-06 7.5 High
The wrap_lines_smart function in ass_render.c in libass before 0.13.4 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, related to "0/3 line wrapping equalization."
CVE-2016-7970 2 Fedoraproject, Libass Project 2 Fedora, Libass 2024-08-06 N/A
Buffer overflow in the calc_coeff function in libass/ass_blur.c in libass before 0.13.4 allows remote attackers to cause a denial of service via unspecified vectors.
CVE-2016-7972 3 Fedoraproject, Libass Project, Opensuse 4 Fedora, Libass, Leap and 1 more 2024-08-06 N/A
The check_allocations function in libass/ass_shaper.c in libass before 0.13.4 allows remote attackers to cause a denial of service (memory allocation failure) via unspecified vectors.
CVE-2020-36430 2 Fedoraproject, Libass Project 2 Fedora, Libass 2024-08-04 7.8 High
libass 0.15.x before 0.15.1 has a heap-based buffer overflow in decode_chars (called from decode_font and process_text) because the wrong integer data type is used for subtraction.
CVE-2020-26682 1 Libass Project 1 Libass 2024-08-04 8.8 High
In libass 0.14.0, the `ass_outline_construct`'s call to `outline_stroke` causes a signed integer overflow.
CVE-2020-24994 1 Libass Project 1 Libass 2024-08-04 8.8 High
Stack overflow in the parse_tag function in libass/ass_parse.c in libass before 0.15.0 allows remote attackers to cause a denial of service or remote code execution via a crafted file.