Filtered by vendor Webmproject Subscriptions
Filtered by product Libwebp Subscriptions
Total 15 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-4863 8 Bentley, Debian, Fedoraproject and 5 more 10 Seequent Leapfrog, Debian Linux, Fedora and 7 more 2024-06-27 8.8 High
Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)
CVE-2020-36332 4 Debian, Netapp, Redhat and 1 more 4 Debian Linux, Ontap Select Deploy Administration Utility, Enterprise Linux and 1 more 2023-11-07 7.5 High
A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.
CVE-2016-9085 2 Fedoraproject, Webmproject 2 Fedora, Libwebp 2023-11-07 3.3 Low
Multiple integer overflows in libwebp allows attackers to have unspecified impact via unknown vectors.
CVE-2023-1999 1 Webmproject 1 Libwebp 2023-09-17 7.5 High
There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. 
CVE-2018-25012 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2023-02-28 9.1 Critical
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24().
CVE-2018-25009 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2023-02-17 9.1 Critical
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16().
CVE-2018-25011 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2023-02-10 9.8 Critical
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().
CVE-2018-25010 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2023-02-10 9.1 Critical
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ApplyFilter().
CVE-2018-25014 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2023-02-09 9.8 Critical
A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol().
CVE-2018-25013 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2023-02-09 9.1 Critical
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes().
CVE-2020-36329 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2023-01-09 9.8 Critical
A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-36328 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2023-01-09 9.8 Critical
A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-36331 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2023-01-09 9.1 Critical
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability.
CVE-2020-36330 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2021-11-30 9.1 Critical
A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability.
CVE-2016-9969 1 Webmproject 1 Libwebp 2019-05-28 N/A
In libwebp 0.5.1, there is a double free bug in libwebpmux.