Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Webmproject Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-25012 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2023-02-28 6.4 MEDIUM 9.1 CRITICAL
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24().
CVE-2018-25009 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2023-02-16 6.4 MEDIUM 9.1 CRITICAL
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16().
CVE-2018-25011 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2023-02-10 7.5 HIGH 9.8 CRITICAL
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().
CVE-2018-25010 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2023-02-10 6.4 MEDIUM 9.1 CRITICAL
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ApplyFilter().
CVE-2018-25014 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2023-02-08 7.5 HIGH 9.8 CRITICAL
A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol().
CVE-2018-25013 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2023-02-08 6.4 MEDIUM 9.1 CRITICAL
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes().
CVE-2020-36331 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2023-01-09 6.4 MEDIUM 9.1 CRITICAL
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability.
CVE-2020-36328 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2023-01-09 7.5 HIGH 9.8 CRITICAL
A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-36329 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2023-01-09 7.5 HIGH 9.8 CRITICAL
A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-36332 4 Debian, Netapp, Redhat and 1 more 4 Debian Linux, Ontap Select Deploy Administration Utility, Enterprise Linux and 1 more 2022-09-20 5.0 MEDIUM 7.5 HIGH
A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.
CVE-2020-36330 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2021-11-30 6.4 MEDIUM 9.1 CRITICAL
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability.
CVE-2016-9085 2 Fedoraproject, Webmproject 2 Fedora, Libwebp 2021-02-25 2.1 LOW 3.3 LOW
Multiple integer overflows in libwebp allows attackers to have unspecified impact via unknown vectors.
CVE-2018-19212 1 Webmproject 1 Libwebm 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
In libwebm through 2018-10-03, there is an abort caused by libwebm::Webm2Pes::InitWebmParser() that will lead to a DoS attack.
CVE-2010-4203 3 Google, Redhat, Webmproject 5 Chrome, Enterprise Linux Desktop, Enterprise Linux Server and 2 more 2020-07-31 10.0 HIGH 9.8 CRITICAL
WebM libvpx (aka the VP8 Codec SDK) before 0.9.5, as used in Google Chrome before 7.0.517.44, allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via invalid frames.
CVE-2012-0823 1 Webmproject 1 Libvpx 2020-07-29 5.0 MEDIUM N/A
VP8 Codec SDK (libvpx) before 1.0.0 "Duclair" allows remote attackers to cause a denial of service (application crash) via (1) unspecified "corrupt input" or (2) by "starting decoding from a P-frame," which triggers an out-of-bounds read, related to "the clamping of motion vectors in SPLITMV blocks".
CVE-2018-6406 1 Webmproject 1 Libwebm 2019-10-02 6.8 MEDIUM 8.8 HIGH
The function ParseVP9SuperFrameIndex in common/libwebm_util.cc in libwebm through 2018-01-30 does not validate the child_frame_length data obtained from a .webm file, which allows remote attackers to cause an information leak or a denial of service (heap-based buffer over-read and later out-of-bounds write), or possibly have unspecified other impact.
CVE-2016-9969 1 Webmproject 1 Libwebp 2019-05-28 5.1 MEDIUM 7.5 HIGH
In libwebp 0.5.1, there is a double free bug in libwebpmux.
CVE-2019-9746 1 Webmproject 1 Libwebm 2019-03-14 5.0 MEDIUM 7.5 HIGH
In libwebm before 2019-03-08, a NULL pointer dereference caused by the functions OutputCluster and OutputTracks in webm_info.cc will trigger an abort, which allows a DoS attack, a similar issue to CVE-2018-19212.
CVE-2018-6548 1 Webmproject 1 Libwebm 2018-02-21 7.5 HIGH 9.8 CRITICAL
A use-after-free issue was discovered in libwebm through 2018-02-02. If a Vp9HeaderParser was initialized once before, its property frame_ would not be changed because of code in vp9parser::Vp9HeaderParser::SetFrame. Its frame_ could be freed while the corresponding pointer would not be updated, leading to a dangling pointer. This is related to the function OutputCluster in webm_info.cc.