Filtered by vendor Ijg Subscriptions
Filtered by product Libjpeg Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-14153 1 Ijg 1 Libjpeg 2023-02-27 7.1 High
In IJG JPEG (aka libjpeg) from version 8 through 9c, jdhuff.c has an out-of-bounds array read for certain table pointers.
CVE-2020-14152 2 Debian, Ijg 2 Debian Linux, Libjpeg 2023-02-27 7.1 High
In IJG JPEG (aka libjpeg) before 9d, jpeg_mem_available() in jmemnobs.c in djpeg does not honor the max_memory_to_use setting, possibly causing excessive memory consumption.
CVE-2018-11212 7 Canonical, Debian, Ijg and 4 more 13 Ubuntu Linux, Debian Linux, Libjpeg and 10 more 2022-04-20 N/A
An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.
CVE-2018-11813 1 Ijg 1 Libjpeg 2020-06-25 N/A
libjpeg 9c has a large loop because read_pixel in rdtarga.c mishandles EOF.
CVE-2018-11213 3 Canonical, Debian, Ijg 3 Ubuntu Linux, Debian Linux, Libjpeg 2019-10-03 N/A
An issue was discovered in libjpeg 9a. The get_text_gray_row function in rdppm.c allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.
CVE-2018-11214 3 Canonical, Debian, Ijg 3 Ubuntu Linux, Debian Linux, Libjpeg 2019-10-03 N/A
An issue was discovered in libjpeg 9a. The get_text_rgb_row function in rdppm.c allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.