Vulnerabilities (CVE)

Filtered by vendor Libbpg Project Subscribe
Filtered by product Libbpg
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2575 1 Libbpg Project 1 Libbpg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A vulnerability was found while fuzzing libbpg 0.9.7. It is a NULL pointer dereference issue due to missing check of the return value of function malloc in the BPG encoder. This vulnerability appeared while converting a malicious JPEG file to BPG.
CVE-2018-12447 1 Libbpg Project 1 Libbpg 2023-12-10 6.8 MEDIUM 8.8 HIGH
The restore_tqb_pixels function in hevc_filter.c in libavcodec, as used in libbpg 0.9.8 and other products, has an integer overflow that leads to a heap-based buffer overflow and remote code execution.
CVE-2017-13136 1 Libbpg Project 1 Libbpg 2023-12-10 6.8 MEDIUM 8.8 HIGH
The image_alloc function in bpgenc.c in libbpg 0.9.7 has an integer overflow, with a resultant invalid malloc and NULL pointer dereference.
CVE-2017-14795 1 Libbpg Project 1 Libbpg 2023-12-10 6.8 MEDIUM 8.8 HIGH
The hevc_write_frame function in libbpg.c in libbpg 0.9.7 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a crafted BPG file, related to improper interaction with hls_pcm_sample in hevc.c in libavcodec in FFmpeg and put_pcm_var in hevcdsp_template.c in libavcodec in FFmpeg.
CVE-2017-14796 1 Libbpg Project 1 Libbpg 2023-12-10 6.8 MEDIUM 8.8 HIGH
The hevc_write_frame function in libbpg.c in libbpg 0.9.7 allows remote attackers to cause a denial of service (integer underflow and application crash) or possibly have unspecified other impact via a crafted BPG file, related to improper interaction with copy_CTB_to_hv in hevc_filter.c in libavcodec in FFmpeg and sao_filter_CTB in hevc_filter.c in libavcodec in FFmpeg.
CVE-2017-14734 1 Libbpg Project 1 Libbpg 2023-12-10 6.8 MEDIUM 8.8 HIGH
The build_msps function in libbpg.c in libbpg 0.9.7 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted BPG file, related to hevc_decode_init1.
CVE-2017-13135 1 Libbpg Project 1 Libbpg 2023-12-10 6.8 MEDIUM 7.8 HIGH
A NULL Pointer Dereference exists in VideoLAN x265, as used in libbpg 0.9.7 and other products, because the CUData::initialize function in common/cudata.cpp mishandles memory-allocation failure.
CVE-2017-14034 1 Libbpg Project 1 Libbpg 2023-12-10 6.8 MEDIUM 8.8 HIGH
The restore_tqb_pixels function in hevc_filter.c in libavcodec, as used in libbpg 0.9.7 and other products, miscalculates a memcpy destination address, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact.
CVE-2016-8710 1 Libbpg Project 1 Libbpg 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable heap write out of bounds vulnerability exists in the decoding of BPG images in Libbpg library. A crafted BPG image decoded by libbpg can cause an integer underflow vulnerability causing an out of bounds heap write leading to remote code execution. This vulnerability can be triggered via attempting to decode a crafted BPG image using Libbpg.
CVE-2016-5637 1 Libbpg Project 1 Libbpg 2023-12-10 6.8 MEDIUM 8.8 HIGH
The restore_tqb_pixels function in libbpg 0.9.5 through 0.9.7 mishandles the transquant_bypass_enable_flag value, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write) via a crafted BPG image, related to a "type confusion" issue.