Filtered by vendor Webmproject Subscriptions
Total 23 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-6406 1 Webmproject 1 Libwebm 2024-09-17 N/A
The function ParseVP9SuperFrameIndex in common/libwebm_util.cc in libwebm through 2018-01-30 does not validate the child_frame_length data obtained from a .webm file, which allows remote attackers to cause an information leak or a denial of service (heap-based buffer over-read and later out-of-bounds write), or possibly have unspecified other impact.
CVE-2018-19212 1 Webmproject 1 Libwebm 2024-09-16 N/A
In libwebm through 2018-10-03, there is an abort caused by libwebm::Webm2Pes::InitWebmParser() that will lead to a DoS attack.
CVE-2019-9746 1 Webmproject 1 Libwebm 2024-09-16 N/A
In libwebm before 2019-03-08, a NULL pointer dereference caused by the functions OutputCluster and OutputTracks in webm_info.cc will trigger an abort, which allows a DoS attack, a similar issue to CVE-2018-19212.
CVE-2023-4863 9 Bentley, Debian, Fedoraproject and 6 more 18 Seequent Leapfrog, Debian Linux, Fedora and 15 more 2024-08-19 8.8 High
Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)
CVE-2010-4203 3 Google, Redhat, Webmproject 6 Chrome, Enterprise Linux, Enterprise Linux Desktop and 3 more 2024-08-07 9.8 Critical
WebM libvpx (aka the VP8 Codec SDK) before 0.9.5, as used in Google Chrome before 7.0.517.44, allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via invalid frames.
CVE-2012-0823 1 Webmproject 1 Libvpx 2024-08-06 N/A
VP8 Codec SDK (libvpx) before 1.0.0 "Duclair" allows remote attackers to cause a denial of service (application crash) via (1) unspecified "corrupt input" or (2) by "starting decoding from a P-frame," which triggers an out-of-bounds read, related to "the clamping of motion vectors in SPLITMV blocks".
CVE-2016-9969 1 Webmproject 1 Libwebp 2024-08-06 N/A
In libwebp 0.5.1, there is a double free bug in libwebpmux.
CVE-2016-9085 2 Fedoraproject, Webmproject 2 Fedora, Libwebp 2024-08-06 3.3 Low
Multiple integer overflows in libwebp allows attackers to have unspecified impact via unknown vectors.
CVE-2018-25013 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2024-08-05 9.1 Critical
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes().
CVE-2018-25014 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2024-08-05 9.8 Critical
A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol().
CVE-2018-25010 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2024-08-05 9.1 Critical
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ApplyFilter().
CVE-2018-25011 2 Redhat, Webmproject 4 Enterprise Linux, Rhel Eus, Rhmt and 1 more 2024-08-05 9.8 Critical
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().
CVE-2018-25012 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2024-08-05 9.1 Critical
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24().
CVE-2018-25009 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2024-08-05 9.1 Critical
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16().
CVE-2018-6548 1 Webmproject 1 Libwebm 2024-08-05 N/A
A use-after-free issue was discovered in libwebm through 2018-02-02. If a Vp9HeaderParser was initialized once before, its property frame_ would not be changed because of code in vp9parser::Vp9HeaderParser::SetFrame. Its frame_ could be freed while the corresponding pointer would not be updated, leading to a dangling pointer. This is related to the function OutputCluster in webm_info.cc.
CVE-2020-36330 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2024-08-04 9.1 Critical
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability.
CVE-2020-36331 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2024-08-04 9.1 Critical
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability.
CVE-2020-36328 5 Apple, Debian, Netapp and 2 more 8 Ipados, Iphone Os, Debian Linux and 5 more 2024-08-04 9.8 Critical
A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-36329 5 Apple, Debian, Netapp and 2 more 8 Ipados, Iphone Os, Debian Linux and 5 more 2024-08-04 9.8 Critical
A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-36332 4 Debian, Netapp, Redhat and 1 more 4 Debian Linux, Ontap Select Deploy Administration Utility, Enterprise Linux and 1 more 2024-08-04 7.5 High
A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.