Vulnerabilities (CVE)

Filtered by vendor Libjxl Project Subscribe
Filtered by product Libjxl
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0645 1 Libjxl Project 1 Libjxl 2023-12-10 N/A 9.1 CRITICAL
An out of bounds read exists in libjxl. An attacker using a specifically crafted file could cause an out of bounds read in the exif handler. We recommend upgrading to version 0.8.1 or past commit  https://github.com/libjxl/libjxl/pull/2101/commits/d95b050c1822a5b1ede9e0dc937e43fca1b10159 https://github.com/libjxl/libjxl/pull/2101/commits/d95b050c1822a5b1ede9e0dc937e43fca1b10159
CVE-2023-35790 1 Libjxl Project 1 Libjxl 2023-12-10 N/A 7.5 HIGH
An issue was discovered in dec_patch_dictionary.cc in libjxl before 0.8.2. An integer underflow in patch decoding can lead to a denial of service, such as an infinite loop.
CVE-2022-34000 1 Libjxl Project 1 Libjxl 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
libjxl 0.6.1 has an assertion failure in LowMemoryRenderPipeline::Init() in render_pipeline/low_memory_render_pipeline.cc.
CVE-2021-22564 1 Libjxl Project 1 Libjxl 2023-12-10 2.1 LOW 5.5 MEDIUM
For certain valid JPEG XL images with a size slightly larger than an integer number of groups (256x256 pixels) when processing the groups out of order the decoder can perform an out of bounds copy of image pixels from an image buffer in the heap to another. This copy can occur when processing the right or bottom edges of the image, but only when groups are processed in certain order. Groups can be processed out of order in multi-threaded decoding environments with heavy thread load but also with images that contain the groups in an arbitrary order in the file. It is recommended to upgrade past 0.6.0 or patch with https://github.com/libjxl/libjxl/pull/775
CVE-2021-22563 1 Libjxl Project 1 Libjxl 2023-12-10 3.6 LOW 4.4 MEDIUM
Invalid JPEG XL images using libjxl can cause an out of bounds access on a std::vector<std::vector<T>> when rendering splines. The OOB read access can either lead to a segfault, or rendering splines based on other process memory. It is recommended to upgrade past 0.6.0 or patch with https://github.com/libjxl/libjxl/pull/757
CVE-2021-45928 1 Libjxl Project 1 Libjxl 2023-12-10 2.1 LOW 5.5 MEDIUM
libjxl b02d6b9, as used in libvips 8.11 through 8.11.2 and other products, has an out-of-bounds write in jxl::ModularFrameDecoder::DecodeGroup (called from jxl::FrameDecoder::ProcessACGroup and jxl::ThreadPool::RunCallState<jxl::FrameDecoder::ProcessSections).
CVE-2021-36692 1 Libjxl Project 1 Libjxl 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
libjxl v0.3.7 is affected by a Divide By Zero in issue in lib/extras/codec_apng.cc jxl::DecodeImageAPNG(). When encoding a malicous APNG file using cjxl, an attacker can trigger a denial of service.
CVE-2021-36691 1 Libjxl Project 1 Libjxl 2023-12-10 5.0 MEDIUM 7.5 HIGH
libjxl v0.5.0 is affected by a Assertion failed issue in lib/jxl/image.cc jxl::PlaneBase::PlaneBase(). When encoding a malicous GIF file using cjxl, an attacker can trigger a denial of service.
CVE-2021-27804 1 Libjxl Project 1 Libjxl 2023-12-10 7.5 HIGH 9.8 CRITICAL
JPEG XL (aka jpeg-xl) through 0.3.2 allows writable memory corruption.