Vulnerabilities (CVE)

Filtered by vendor Libvips Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-20739 3 Debian, Fedoraproject, Libvips 3 Debian Linux, Fedora, Libvips 2024-02-08 5.0 MEDIUM 5.3 MEDIUM
im_vips2dz in /libvips/libvips/deprecated/im_vips2dz.c in libvips before 8.8.2 has an uninitialized variable which may cause the leakage of remote server path or stack address.
CVE-2023-40032 1 Libvips 1 Libvips 2024-01-29 N/A 5.5 MEDIUM
libvips is a demand-driven, horizontally threaded image processing library. A specially crafted SVG input can cause libvips versions 8.14.3 or earlier to segfault when attempting to parse a malformed UTF-8 character. Users should upgrade to libvips version 8.14.4 (or later) when processing untrusted input.
CVE-2021-27847 1 Libvips 1 Libvips 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Division-By-Zero vulnerability in Libvips 8.10.5 in the function vips_eye_point, eye.c#L83, and function vips_mask_point, mask.c#L85.
CVE-2019-17534 1 Libvips 1 Libvips 2023-12-10 6.8 MEDIUM 8.8 HIGH
vips_foreign_load_gif_scan_image in foreign/gifload.c in libvips before 8.8.2 tries to access a color map before a DGifGetImageDesc call, leading to a use-after-free.
CVE-2019-6976 1 Libvips 1 Libvips 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
libvips before 8.7.4 generates output images from uninitialized memory locations when processing corrupted input image data because iofuncs/memory.c does not zero out allocated memory. This can result in leaking raw process memory contents through the output image.
CVE-2018-7998 2 Debian, Libvips 2 Debian Linux, Libvips 2023-12-10 5.1 MEDIUM 7.5 HIGH
In libvips before 8.6.3, a NULL function pointer dereference vulnerability was found in the vips_region_generate function in region.c, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted image file. This occurs because of a race condition involving a failed delayed load and other worker threads.