Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Struktur Subscribe
Total 53 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43248 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-27 N/A 6.5 MEDIUM
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_weighted_pred_avg_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.
CVE-2022-43242 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-27 N/A 6.5 MEDIUM
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_luma<unsigned char> in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.
CVE-2022-43240 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-27 N/A 6.5 MEDIUM
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_hevc_qpel_h_2_v_1_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.
CVE-2022-43241 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-27 N/A 6.5 MEDIUM
Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_v_3_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.
CVE-2022-43239 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-27 N/A 6.5 MEDIUM
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_chroma<unsigned short> in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.
CVE-2022-43238 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-27 N/A 6.5 MEDIUM
Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_h_3_v_3_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.
CVE-2022-43237 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-27 N/A 6.5 MEDIUM
Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via void put_epel_hv_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.
CVE-2022-43236 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-27 N/A 6.5 MEDIUM
Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via put_qpel_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.
CVE-2022-43235 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-27 N/A 6.5 MEDIUM
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_hevc_epel_pixels_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.
CVE-2020-21597 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-22 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a heap buffer overflow in the mc_chroma function, which can be exploited via a crafted a file.
CVE-2020-21596 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-22 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a global buffer overflow in the decode_CABAC_bit function, which can be exploited via a crafted a file.
CVE-2020-21598 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-22 6.8 MEDIUM 8.8 HIGH
libde265 v1.0.4 contains a heap buffer overflow in the ff_hevc_put_unweighted_pred_8_sse function, which can be exploited via a crafted a file.
CVE-2021-36411 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-15 4.3 MEDIUM 5.5 MEDIUM
An issue has been found in libde265 v1.0.8 due to incorrect access control. A SEGV caused by a READ memory access in function derive_boundaryStrength of deblock.cc has occurred. The vulnerability causes a segmentation fault and application crash, which leads to remote denial of service.
CVE-2021-36410 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-15 4.3 MEDIUM 5.5 MEDIUM
A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback when running program dec265.
CVE-2021-36409 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-15 6.8 MEDIUM 7.8 HIGH
There is an Assertion `scaling_list_pred_matrix_id_delta==1' failed at sps.cc:925 in libde265 v1.0.8 when decoding file, which allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file or possibly have unspecified other impact.
CVE-2021-36408 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-15 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding file using dec265.
CVE-2021-35452 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-15 4.3 MEDIUM 6.5 MEDIUM
An Incorrect Access Control vulnerability exists in libde265 v1.0.8 due to a SEGV in slice.cc.
CVE-2020-21599 2 Debian, Struktur 2 Debian Linux, Libde265 2023-02-15 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a heap buffer overflow in the de265_image::available_zscan function, which can be exploited via a crafted a file.
CVE-2020-21606 1 Struktur 1 Libde265 2023-02-11 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a heap buffer overflow fault in the put_epel_16_fallback function, which can be exploited via a crafted a file.
CVE-2020-21595 1 Struktur 1 Libde265 2023-02-11 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a heap buffer overflow in the mc_luma function, which can be exploited via a crafted a file.